Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ekitaprojesi.com/

Overview

General Information

Sample URL:http://ekitaprojesi.com/
Analysis ID:1541642
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1052 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ekitaprojesi.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.ekitaprojesi.com/HTTP Parser: Base64 decoded: Q7830973281745519455J
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1HTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&next=https%3A%2F%2Fwww.facebook.com%2FEKitapProjesi&lwv=120&lwc=1348131HTTP Parser: <input type="password" .../> found
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.ekitaprojesi.com/HTTP Parser: No favicon
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&next=https%3A%2F%2Fwww.facebook.com%2FEKitapProjesi&lwv=120&lwc=1348131HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&next=https%3A%2F%2Fwww.facebook.com%2FEKitapProjesi&lwv=120&lwc=1348131HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/EKitapProjesiHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&next=https%3A%2F%2Fwww.facebook.com%2FEKitapProjesi&lwv=120&lwc=1348131HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&next=https%3A%2F%2Fwww.facebook.com%2FEKitapProjesi&lwv=120&lwc=1348131HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50444 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ekitaprojesi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/pub/shareaholic.js HTTP/1.1Host: cdn.shareaholic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/style.css HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/css/font-awesome/css/v4-shims.min.css?ver=5.7.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/css/cnss.css?ver=1.0 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/accesspress-social-icons/css/animate.css?ver=1.8.5 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /assets/pub/shareaholic.js HTTP/1.1Host: cdn.shareaholic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/accesspress-social-icons/css/frontend.css?ver=1.8.5 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/buy-this-book/style.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/showeblogin-facebook-page-like-box/css/style.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mybooktable/css/frontend-style.css?ver=3.3.9 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/mybooktable/styles/golden/style.css?ver=3.3.9 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/tabs.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/css/style-curvy-blue.css?ver=4.12.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/category-rss-widget-menu/wp_cat_rss_style.css HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/css/dcverticalmegamenu.css HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&skin=red HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/ckeditor/ckeditor.js?t=F7J8&ver=4.5.3.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.utils.js?t=F7J8&ver=4.5.3.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.comment-reply.js?ver=20100901 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Elestiri.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/ckeditor/ckeditor.js?t=F7J8&ver=4.5.3.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.utils.js?t=F7J8&ver=4.5.3.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header04.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.comment-reply.js?ver=20100901 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header02.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /config/1da5eaa2c3f352368ad1df1e14ba7b67.json HTTP/1.1Host: www.shareaholic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.ekitaprojesi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0327/2073/files/Tick_icon.jpg?v=1512898751 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0327/2073/files/Globe_icon.jpg?v=1512899611 HTTP/1.1Host: cdn.shopify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/easy-social-icons/css/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ekitaprojesi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/bg.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /en_US/all.js?ver=6.6.2 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/red/line.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/red/corners.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /widgets.js?ver=6.6.2 HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header01.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /js/plusone.js?ver=6.6.2 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header00.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /scripts/widget.js HTTP/1.1Host: widget.boomads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0327/2073/files/Tick_icon.jpg?v=1512898751 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2012/09/kindle-4.jpg?w=600 HTTP/1.1Host: sezaikayaoglu.files.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/1da5eaa2c3f352368ad1df1e14ba7b67.json HTTP/1.1Host: www.shareaholic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/files/1/0327/2073/files/Globe_icon.jpg?v=1512899611 HTTP/1.1Host: cdn.shopify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/PinExt.png HTTP/1.1Host: assets.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Elestiri.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header04.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header02.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif HTTP/1.1Host: widget.boomads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header03.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/red/line.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/bg.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/inc/assets/css/boot-cont.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2012/09/kindle-4.jpg?w=600 HTTP/1.1Host: sezaikayaoglu.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/PinExt.png HTTP/1.1Host: assets.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/css/front.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPlugin/functional.css?ver=2.3.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/slideshow-jquery-image-gallery/css/style-light.css?ver=2.3.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ekitaprojesi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /images/bumerangWidget/bumerang-130130-white.gif HTTP/1.1Host: widget.boomads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/51f2040c/main.js HTTP/1.1Host: cdn.openshareweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/red/corners.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
Source: global trafficHTTP traffic detected: GET /widget/widget143?widgetid=143&clientid=69cbfc417e3249cbbd01a120c21982c3 HTTP/1.1Host: widget.boomads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/plusone.js?ver=6.6.2 HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/widget.js HTTP/1.1Host: widget.boomads.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header01.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif HTTP/1.1Host: widget.boomads.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header00.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2012/09/kindle-4.jpg?w=600 HTTP/1.1Host: sezaikayaoglu.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header03.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /tr_TR/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1Host: v2.zopim.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bumerangWidget/bumerang-130130-white.gif HTTP/1.1Host: widget.boomads.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.ekitaprojesi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v2/51f2040c/main.js HTTP/1.1Host: cdn.openshareweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //content/common?v=WoxxTNod9_hJwcHx2Ncm4DkZ1z_Prr2Qzr2t3AtnP-01 HTTP/1.1Host: widget.boomads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://widget.boomads.com/widget/widget143?widgetid=143&clientid=69cbfc417e3249cbbd01a120c21982c3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ekr/asset_composer.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-9188631170811931&output=html&adk=1812271804&adf=3025194257&abgtt=7&lmt=1729810920&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Fwww.ekitaprojesi.com%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729810918847&bpp=4&bdt=10028&idt=1723&shv=r20241023&mjsv=m202410230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8574122377699&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C95344187%2C95345270%2C31088398%2C95344978&oid=2&pvsid=2010733677817680&tmod=1906361614&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1775 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /compose/zopim_chat/1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.ekitaprojesi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekr/asset_composer.js HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&origin=https%3A%2F%2Fwww.ekitaprojesi.com&url=https%3A%2F%2Fwww.ekitaprojesi.com%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.N4A9eqvTwsI.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA%2Fm%3D__features__ HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr_TR/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /compose/zopim_chat/1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.minified.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.min.js?ver=2.3.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4765 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header05.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header06.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.minified.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header07.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.min.js?ver=2.3.1 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/From-the-Nightmare-kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Medusanin-Sirri-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /js/rpc:shindig_random.js?onload=init HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/51f2040c/buttons.js HTTP/1.1Host: cdn.openshareweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/51f2040c/recommendations.js HTTP/1.1Host: cdn.openshareweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/SON-KEHANET-EKAPAK-I.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /partners.js?location=https%3A%2F%2Fwww.ekitaprojesi.com%2F&cl=tr&id_sync=2a973549-101a-4877-bd87-b556a113bad2&pvs=1&site=1da5eaa2c3f352368ad1df1e14ba7b67 HTTP/1.1Host: partner.shareaholic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Nutuk-Tan%C4%B1t%C4%B1m-2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/D%C3%BC%C5%9Fman-%C3%87ok-%C4%B0lerde-%C5%9Eeytan-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header05.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header06.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/From-the-Nightmare-kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Elisa-eKapak-1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/TANRININ-ISIKLARI-ekapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Header07.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Prens-web_Cover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rpc:shindig_random.js?onload=init HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Medusanin-Sirri-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v2/51f2040c/recommendations.js HTTP/1.1Host: cdn.openshareweb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taglw.aspx?249 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe?pid=PP7C66WR6&ssiteid=1da5eaa2c3f352368ad1df1e14ba7b67 HTTP/1.1Host: aggle.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Bilin%C3%A7-ve-Zaman.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/SON-KEHANET-EKAPAK-I.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /partners.js?location=https%3A%2F%2Fwww.ekitaprojesi.com%2F&cl=tr&id_sync=2a973549-101a-4877-bd87-b556a113bad2&pvs=1&site=1da5eaa2c3f352368ad1df1e14ba7b67 HTTP/1.1Host: partner.shareaholic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c_id=2a973549-101a-4877-bd87-b556a113bad2; p_os=1; p_locc_user_id_expiry=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Nutuk-Tan%C4%B1t%C4%B1m-2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Evolution-of-Communism.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Das-Kapitalin-%C5%9Eifresi-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /dpx.js?cid=66111&m=0&sifi_tuid=37828&referrer=https%3A%2F%2Fwww.ekitaprojesi.com%2F HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/D%C3%BC%C5%9Fman-%C3%87ok-%C4%B0lerde-%C5%9Eeytan-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Elisa-eKapak-1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/TANRININ-ISIKLARI-ekapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Makinelerin-Evrimi-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kapak-2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /taglw.aspx?249 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ifrsync?pid=PP7C66WR6&ssiteid=1da5eaa2c3f352368ad1df1e14ba7b67 HTTP/1.1Host: aggle.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Oyuncak-Yiyen-Canavar-kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Prens-web_Cover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Zamanda-Yolculuk.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Grays-Anatomy-eCover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /utsync.ashx?et=0&eid=51840&ct=js&cp=https%3A%2F%2Fwww.ekitaprojesi.com%2F&pv=1729810927417_lpmh18gz7&bl=en-us&cb=3948720&si=1729810927417_lpmh18gz7&s=1280x1024&nc=1&v=2.7.4.212-lw HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/eKapak-1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Evolution-of-Communism.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /p?c1=7&c2=19376307&c3=1&cv=3.6.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Bilin%C3%A7-ve-Zaman.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /map/c=9193/tp=SHLC/tpid=2a973549-101a-4877-bd87-b556a113bad2 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?et=0&eid=51840&ct=js&cp=https%3A%2F%2Fwww.ekitaprojesi.com%2F&pv=1729810927419_k1rjxrv0n&bl=en-us&cb=3315965&return=https%3A%2F%2Fpixel.shareaholic.com%2Frsync.gif%3Fp%3D24%26u%3D%5BPersonID%5D%26s%3D2a973549-101a-4877-bd87-b556a113bad2&si=1729810927417_lpmh18gz7&s=1280x1024&nc=1&v=2.7.4.212-lw HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Das-Kapitalin-%C5%9Eifresi-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/A%C3%A7%C4%B1k-Veri-Yap%C4%B1lar%C4%B1-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Borsaya-Teknik-Bak%C4%B1%C5%9F-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Makinelerin-Evrimi-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kapak-2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /cs?pid=c7e3ce26eaec570ef329be40aeaf9cabc7b01d37dd37b285d3b98cf19a2e21bb&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&hem=&r=https%3A%2F%2Faggle.net%2Fjs%3Fpid%3DOS45X5SNC%26puid%3Dab936084-a0ad-4a66-b58e-9be54261d8b2%26pih3%3D%24%7BHEM_SHA256_LOWERCASE%7D HTTP/1.1Host: a.usbrowserspeed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aggle.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?et=0&eid=51840&ct=js&cp=https%3A%2F%2Fwww.ekitaprojesi.com%2F&pv=1729810927417_lpmh18gz7&bl=en-us&cb=3948720&si=1729810927417_lpmh18gz7&s=1280x1024&nc=1&v=2.7.4.212-lw HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; pi=3647942426176258096; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09
Source: global trafficHTTP traffic detected: GET /utsync.ashx?et=0&eid=51840&ct=js&cp=https%3A%2F%2Fwww.ekitaprojesi.com%2F&pv=1729810927419_k1rjxrv0n&bl=en-us&cb=3315965&return=https%3A%2F%2Fpixel.shareaholic.com%2Frsync.gif%3Fp%3D24%26u%3D%5BPersonID%5D%26s%3D2a973549-101a-4877-bd87-b556a113bad2&si=1729810927417_lpmh18gz7&s=1280x1024&nc=1&v=2.7.4.212-lw HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Sa%C4%9Fl%C4%B1%C4%9F%C4%B1m-Harika-Web-Kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /b/p?id=sh!sh&lm=0&ts=1729810928427&dn=AFSH&iso=0&pu=https%3A%2F%2Fwww.ekitaprojesi.com%2F&ct=ANA%20SAYFA&t=E-K%C4%B0TAP%20PROJES%C4%B0%C2%AE%20-%20~%20T%C3%9CRK%C4%B0YE%27N%C4%B0N%20e-K%C4%B0TAP%20PROJES%C4%B0%20~&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Oyuncak-Yiyen-Canavar-kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /p2?c1=7&c2=19376307&c3=1&cv=3.6.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Bf5a0dd4a261ecba8ace41729810929; XID=16Bf5a0dd4a261ecba8ace41729810929
Source: global trafficHTTP traffic detected: GET /EKitapProjesi HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /deb/v2?id=sh!sh&dn=AFSH&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fwww.ekitaprojesi.com%2F HTTP/1.1Host: de.tynt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kelebe%C4%9Fin-%C3%87ilesi-eKapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /379208.gif?partner_uid=Q7830973281745519455J HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png HTTP/1.1Host: tapestry.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Recep-Tayyip-Erdo%C4%9Fanl%C4%B1-Y%C4%B1llar-Kapak2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /js?pid=OS45X5SNC&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&pih3=5d0dd85eaac12e13d74c61fe47e1d37d66553a93e1882a84e313430416d876d0 HTTP/1.1Host: aggle.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aggle.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aggsubsid=gAAAAABnGtHwJK6_IflqXarUaav0C_d1OcgOJMJfn0KYAJgpG5YGL-I21aZRfha7k7hx65G67to9tgSRvCdjROivDpMOw4txjtTvGamTdP3fCkCT5Pj2fuqNOH9xP1FtW1E4FQPewkZz; aggcid=ab936084-a0ad-4a66-b58e-9be54261d8b2; aggsid=gAAAAABnGtHwH-gHDXUfkBElh492R2sTesx-1Tqvb4xovQgL5CMEIGngvEYLzH-b0VDM7tSfOJszXKEhFi3vRHXD2LM8ZmLrhW8IUoCaG_rKa4TP40uVv0w
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/A%C5%9Fk-a%C5%9Fk-i%C3%A7inde-eKapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/eKapak-1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Grays-Anatomy-eCover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Duan%C4%B1n-%C3%96nemi-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C3%87al%C4%B1-Ku%C5%9Fu-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Zamanda-Yolculuk.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/A%C3%A7%C4%B1k-Veri-Yap%C4%B1lar%C4%B1-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Borsaya-Teknik-Bak%C4%B1%C5%9F-eKapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /b/p?id=sh!sh&lm=0&ts=1729810928427&dn=AFSH&iso=0&pu=https%3A%2F%2Fwww.ekitaprojesi.com%2F&ct=ANA%20SAYFA&t=E-K%C4%B0TAP%20PROJES%C4%B0%C2%AE%20-%20~%20T%C3%9CRK%C4%B0YE%27N%C4%B0N%20e-K%C4%B0TAP%20PROJES%C4%B0%20~&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117 HTTP/1.1Host: ic.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=CoIKTGca0fKaKXFTI7SlAg==
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3647942426176258096 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /deb/v2?id=sh!sh&dn=AFSH&cc=1&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117&r=&pu=https%3A%2F%2Fwww.ekitaprojesi.com%2F HTTP/1.1Host: de.tynt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=p7fwLGca0fInE9noV0fBew==; pids=%5B%7B%22p%22%3A%22e9b03986ff%22%2C%22f%22%3A2%2C%22ts%22%3A1729810930641%7D%5D
Source: global trafficHTTP traffic detected: GET /tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png HTTP/1.1Host: tapestry.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png HTTP/1.1Host: tapestry.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1729810930724; TapAd_DID=a046103e-ca56-4a35-85ca-fa116d29798b
Source: global trafficHTTP traffic detected: GET /379208.gif?partner_uid=Q7830973281745519455J HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /379208.gif?partner_uid=Q7830973281745519455J HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=XMrgguraeUET1PYyxGEXObbkqIzbzYQK28I++J1+9DU=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Yeni-Turan-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Sa%C4%9Fl%C4%B1%C4%9F%C4%B1m-Harika-Web-Kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /js?pid=OS45X5SNC&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&pih3=5d0dd85eaac12e13d74c61fe47e1d37d66553a93e1882a84e313430416d876d0 HTTP/1.1Host: aggle.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aggcid=ab936084-a0ad-4a66-b58e-9be54261d8b2; aggiid=gAAAAABnGtHy8e3Vjnhrd5xVN5keYQ7SWOUjtcHMbVO7sZ7pGkPDYeuX81WcMvSfza3cj0mz8MdErwsIlXjShn-zljw4iI5_wmb8TEVADn7lpWsQqD2xJ_PQ0I0VTt2oyEtTVLSd2EHRuHqLcB2fgZPZZ0G7v7DMafzp1CS9goaQfQnzTy73iWI; aggsid=gAAAAABnGtHyveJi2qMjU43D-i_a2ZfeiyfBPsAh3trtOt8-25mNMeo_9TNEeM3eZmDI-ZAHbLFJL-Hac8igZbCyr-vUBYh_Bp0w0hoPg_QYFfvVdajQplg; aggsubsid=gAAAAABnGtHyyLAiBQHhkh9px16mcKEd0Q7OWpHwfKaB2qjQ4EnjcLqJbPzx0HG9zoQ1NbkyL_w7s0ZMaIftdIjwWT1d84_7Yi_NqH53I88WC82AfierUJ4yV27MWYAcYR66jfguIKkL
Source: global trafficHTTP traffic detected: GET /p2?c1=7&c2=19376307&c3=1&cv=3.6.0&cj=1 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=16Bf5a0dd4a261ecba8ace41729810929
Source: global trafficHTTP traffic detected: GET /jsync?pid=OS45X5SNC&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&pih3=5d0dd85eaac12e13d74c61fe47e1d37d66553a93e1882a84e313430416d876d0 HTTP/1.1Host: aggle.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://aggle.net/ifrsync?pid=PP7C66WR6&ssiteid=1da5eaa2c3f352368ad1df1e14ba7b67Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aggcid=ab936084-a0ad-4a66-b58e-9be54261d8b2; aggiid=gAAAAABnGtHy8e3Vjnhrd5xVN5keYQ7SWOUjtcHMbVO7sZ7pGkPDYeuX81WcMvSfza3cj0mz8MdErwsIlXjShn-zljw4iI5_wmb8TEVADn7lpWsQqD2xJ_PQ0I0VTt2oyEtTVLSd2EHRuHqLcB2fgZPZZ0G7v7DMafzp1CS9goaQfQnzTy73iWI; aggsid=gAAAAABnGtHyveJi2qMjU43D-i_a2ZfeiyfBPsAh3trtOt8-25mNMeo_9TNEeM3eZmDI-ZAHbLFJL-Hac8igZbCyr-vUBYh_Bp0w0hoPg_QYFfvVdajQplg; aggsubsid=gAAAAABnGtHyyLAiBQHhkh9px16mcKEd0Q7OWpHwfKaB2qjQ4EnjcLqJbPzx0HG9zoQ1NbkyL_w7s0ZMaIftdIjwWT1d84_7Yi_NqH53I88WC82AfierUJ4yV27MWYAcYR66jfguIKkL
Source: global trafficHTTP traffic detected: GET /getuid?https://ml314.com/csync.ashx%3Ffp=$UID%26person_id=3647942426176258096%26eid=2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Modern-Psikoloji-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fpx.owneriq.net%2Feucm%2Fp%2Fapndmp%3Foi%3D1%26tid%3D%24UID%26redir%3Dhttps%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D13%26code%3D(OIQ_UUID) HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://ml314.com/csync.ashx%3Ffp=$UID%26person_id=3647942426176258100%26eid=2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/N%C3%BCkteli-Tebess%C3%BCmler-web-kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Immanuel-Kant-Ya%C5%9Fam-Felsefesi-Web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=whcf2g2&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/du/id/L2NzaWQvMS9tcGlkLzQzNjI1OTkz/mpuid/Q7830973281745519455J/url/https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMjg2NDU0NjMvdC8y/dpuid/Q7830973281745519455J HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=53196&dpuuid=Q7830973281745519455J HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=owneriq1&google_cm&google_sc&google_ula=1174&google_hm=UTc4MzA5NzMyODE3NDU1MTk0NTVK&esi=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yY/l/0,cross/Hln_DhNA58_.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/toA9NX-X20Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kelebe%C4%9Fin-%C3%87ilesi-eKapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6x64/yu/l/en_US/p9eWJVGA0sg6UXRywJZPJCDkIdAkaWVvkVsmd1eLxOr6dIuOl02uEq4DEZ38hc4vZIDYvatkvPhoOdoUexmKbokE5-9HpOpFKrt0HD9f1e4NOJKFkq-d2MFvsLKeVpzwyUwxpAJQRgpbGn81Rdzuzi16ygUxs8hLIFx3MChFrp3gfNFtau-LZbAjemuBYSMYpkKhgxZ4xPRgg3_9chV_-BvmtDG8E1hHt3E_efmix5RcHYF225IQ58mwKEwRnp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wHGsXcG4xa-CQTPPAAO5Ra6q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iIyw4/yt/l/en_US/JE5Msnk5p5p.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iyQG4/yl/l/en_US/ZV4nxQ6D9kG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yh/l/en_US/NeaCtDJNND5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Recep-Tayyip-Erdo%C4%9Fanl%C4%B1-Y%C4%B1llar-Kapak2.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Burmada-Katre-%C3%96n-kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/A%C5%9Fk-a%C5%9Fk-i%C3%A7inde-eKapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Duan%C4%B1n-%C3%96nemi-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Yeni-Resim1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212281528&owneriqid=Q7830973281745519455J HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C3%87al%C4%B1-Ku%C5%9Fu-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBLWwA9Ry3PMGWkdrYxzyuH0kG9WZgH0GXmfWQCYlBWEQ&oe=6720974B HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBKxFMPIMIOS5hmh1pQgcan5X53T9yt3WkeZY7iga2tOw&oe=6720974B HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/416021418_1099766284693884_4889769407540433210_n.jpg?stp=c83.0.594.594a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=09d16d&_nc_ohc=mabEv6wZLMsQ7kNvgHJWymA&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPVNPOXtHHVFYWm8_WgcUEv0y170fkc2X1HOsY3787uQ&oe=67209FE2 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/436197367_8494110143949664_3752702741734635051_n.jpg?stp=c0.234.1339.1339a_dst-jpg_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=09d16d&_nc_ohc=q2oFIGiTf3QQ7kNvgHbCYDX&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDISal4nkenK-p9LedHIivVSu1ddAkoqWQx-ZD1x9Fytg&oe=67209546 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0Nzk0MjQyNjE3NjI1ODA5NhAAGg0I86PruAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CAA=; rlas3=7DudCLEHZYCUtwXEb4yWnswSomP+vMOWXBnsCcTL6kM=
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/407369659_7821017201258965_6100061098861951510_n.jpg?stp=c0.10.466.466a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=diZQpQhhDa4Q7kNvgGHcvd_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYAy4Fz_ENAJf4WkdAUqm924OlHQw4QV3rpxB0efGiGA_g&oe=672098FC HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450560397_1227529655250879_2072379856905244738_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=Qnvpf4GiGkQQ7kNvgFCY31t&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDu1hfU_JmGKRnxPE-w0sBkBTogTXNV8TwkD69LoH49FA&oe=6720B0CC HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /379208.gif?partner_uid=Q7830973281745519455J HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pxrc=CAA=; rlas3=7DudCLEHZYCUtwXEb4yWnswSomP+vMOWXBnsCcTL6kM=
Source: global trafficHTTP traffic detected: GET /tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png HTTP/1.1Host: tapestry.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1729810931519; TapAd_DID=ba802969-4244-4be3-8b91-53d035eb20fc
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Vatan-yahut-Silistre-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Yeni-Turan-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /jsync?pid=OS45X5SNC&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&pih3=5d0dd85eaac12e13d74c61fe47e1d37d66553a93e1882a84e313430416d876d0 HTTP/1.1Host: aggle.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aggcid=ab936084-a0ad-4a66-b58e-9be54261d8b2; aggiid=gAAAAABnGtHz0FSJE_k5EVltC1hArIqKCC0pdAKLtnmh837oxIoVjVctOowKujTMNW18c6mHQxP3TGyiUJjApMhAE-HrjGxuxgjPwDcxdSrTVHU0wEqlvM3sYWLgHeWkvG-9TU9aqm8LHj48sISA__mf7PDILqVcDyLdQMsUqREWogDzyrZ0SK0; aggsid=gAAAAABnGtHz_vattQkpGooUD3eyXRYEnaKwt5c3negUuNJtAOFfVPP5nowg3hURjHjtPr6i42uX0ycVdpfsryd-bOBtztZH3z8f1Hgd_I7ImKfd0A_XCc4; aggsubsid=gAAAAABnGtHz4XKHQdKPWT-h6fabAbrmC9uf0hsJQfnFcC6nETce1x6nRBJliOjbrMMcUdxmCyMxwx8ynNgoBR5AfU5jJWTy1ODSf2MWRwV11bD5jbj_v9CDsswabifo-sIe4UO90-SL
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fml314.com%2Fcsync.ashx%253Ffp%3D%24UID%2526person_id%3D3647942426176258096%2526eid%3D2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=XdmUQiGw3pTQU5MzSdqwgWcIFIdbRqbkFMmTBOJbz9ZKXvHxhxeEN2e-pLL2qIJq3ZUO7lmkLCUTIisE0dROcIRtIPzrjxUfSqOI6MBX8WQ.; receive-cookie-deprecation=1; uuid2=8882266061618725915
Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fpx.owneriq.net%2Feucm%2Fp%2Fapndmp%3Foi%3D1%26tid%3D%24UID%26redir%3Dhttps%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D13%26code%3D(OIQ_UUID) HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%3A%2F%2Fml314.com%2Fcsync.ashx%253Ffp%3D%24UID%2526person_id%3D3647942426176258100%2526eid%3D2 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=ClHtusYgQAfJu1bu9n4Gvv_zuBfhcCTIBGPjaYAJeX8caW3ZnfgSvhDGt3RJUptuIFnOTK7aa0FV3_hZWy76wL6nZvUcYLgSWdrvomqLDeQ.; uuid2=3390806663253887028
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=whcf2g2&ttd_tpi=1&gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=82cb63d2-d79f-4177-942f-f30780ce957a; TDCPM=CAEYBSgCMgsIkLbkgtSiuj0QBTgB
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fpx.owneriq.net%252Feucm%252Fp%252Fapndmp%253Foi%253D1%2526tid%253D%2524UID%2526redir%253Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D13%2526code%253D%28OIQ_UUID%29 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=gUDVjJT6VrSAHCzvpEFeX3LwrTQ5C7NUts99uDXeDNdkbNeh1BT2InMMA5nWz3qC8mnIt8qunScWfRm74vG3FKKiCyLuhMBqWbaRVC-ifUQ.; uuid2=3515597243828518989
Source: global trafficHTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg2NDU0NjMvdC8y/dpuid/Q7830973281745519455J HTTP/1.1Host: d.turn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7976089549537861994
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=53196&dpuuid=Q7830973281745519455J HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57307941084033390774460239910362896484
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C4%B0stanbul-Efsaneleri-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/T%C3%BCrlerin-K%C3%B6keni-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Troya-Sava%C5%9F%C4%B1-ve-%C4%B0lyada-Destan%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=owneriq1&google_cm&google_sc&google_ula=1174&google_hm=UTc4MzA5NzMyODE3NDU1MTk0NTVK&esi=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Modern-Psikoloji-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C5%9Eifa-Rehberi-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/N%C3%BCkteli-Tebess%C3%BCmler-web-kapak.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Piyonun-G%C3%B6zya%C5%9Flar%C4%B1-WebCover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij7M4/yJ/l/en_US/G3ql2DBc7UnyGxkcEsLl6Prq-gT-DKVg3530C_MGv6B8p5YicC9EqQnMOXrbdgcz5MrL-rwMlf64dALCOBEH1ATHTrrGwcqOo5oD4hPr_nlzAD6vctlrpyzfeONm5WRzwViXraaDHqrUT5nTiq1ZcRxxesvtj4we_KrG7sLZ0uWLlUIu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Immanuel-Kant-Ya%C5%9Fam-Felsefesi-Web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Burmada-Katre-%C3%96n-kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212281528&owneriqid=Q7830973281745519455J HTTP/1.1Host: aa.agkn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ab=0001%3AAiEAiJ2fBK0h2MErTPevWvCxdn7aNIJJ
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMRp4/yb/l/en_US/IV23IlK5kmY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Yeni-Resim1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450560203_1227529648584213_9187993974943438283_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=6woIVnF0NRwQ7kNvgF00xG_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYCajqS3XeYeBuc2YS2QrmcmQoFRRryPe7WpLLoUdPV6Bw&oe=6720A132 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449775105_1222653742405137_2630656976101616318_n.jpg?stp=c0.252.1283.1283a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GJN5dpqCbYEQ7kNvgFmKUtG&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYB1JtlJKQ3N1GRwnSd3i154GstiDMCVv95RBV_81HUmAw&oe=6720B8ED HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450268367_1227529651917546_7909625969758528396_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=09d16d&_nc_ohc=CJepAGhslgkQ7kNvgGwS4wE&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBQVMW7MYul6pS-mjgYmUXe3hzljGpQcAU4VZNYIsqpjQ&oe=6720A982 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449782418_1222652389071939_5385671669293240613_n.jpg?stp=c0.198.1449.1449a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=KXSvjud6OnAQ7kNvgFNnD42&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPZrS4hSoBYf4CZ8wbPNzqIHhloFU0lE7TqldZAlsaJg&oe=6720BEAB HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449463996_8719309078096435_3506575134664427227_n.jpg?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=i4h_4Hvl38wQ7kNvgHerzlK&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBNU0kNYcRztMZEeJBER5q7Y3gLGpleBQY1_FohZcmXNg&oe=6720BA30 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKmf4/y8/l/en_US/WginWLEIQ_N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yA/r/EiFx2Ptq-S6.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivMb4/yL/l/en_US/Shqn7PeG6ZE6Q1bhyOpJ7jQPs7Gynm2P1tX5Y4psDChv4lAbbPAibVaHc4rz6AkE8JHxkQxzg5RILTgeWuayFyCCqr1jNBZlfpcqopWyLChWqf9gfE9j6WbrFEJw5t9EILeMuSq6nZCjRRYdDRMkJVanyc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEA84/yT/l/en_US/2syTdDSBD_4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Y%C4%B1ld%C4%B1zlar%C4%B1n-Zaman%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYCVUb4PClcjN6d7_0Mgsqhr6I5S5Y0O4hVZ3BhRSwGXOw&oe=67209989 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Das-Kapital-Kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Nekbetlik-Delaleti-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/464089068_10161691754367173_4465947552177450758_n.jpg?stp=dst-jpg_s720x720&_nc_cat=104&ccb=1-7&_nc_sid=833d8c&_nc_ohc=7OC8sfy3AFcQ7kNvgGck6zD&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYC6ZJbmGGlPioPgg8A3Cqa2HuV8f1vMeRaeBmSDol5Ong&oe=6720ACB4 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/395291051_10160927422047173_3111052240836421648_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3ovKIZRuq0YQ7kNvgHu-h0o&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYAqaAMXLPwaoQsaR5VhdpniHdz3n3G-9c57v-Qz8KVISg&oe=6720AA74 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/ak3ECTKw0c0.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kristal-D%C3%BCnyalar-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYHQ4/yr/l/en_US/ni6hfiA9Fx6.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/1984-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Mesnevi-Cover-Art-I-.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iVyv4/yE/l/en_US/hry0P-mezuYgfQdcE_wXm3t0GcRKiDHXY_sLZOFX8Mt5MtycDGZqM8qgun2z5O_R9-6PXM_Lpk_YVWjg6MkuAjD5WtPMbiu8yleXvD2hF1xHsHhaUJEsOKpEDkgHLFTvdFkMenHfr9_ic2c7BX3QpsK4A35qLB0e2D-5SkgmzLJLBZRnW-9Ho6rL_qf81i2yjJsIhI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3id7v4/yv/l/en_US/U2oqpA5WN13.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Aforizmalar-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKPN4/yS/l/en_US/K8RjgrTISU7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=bdf3cd9222fcab46f21ba80941c8e71f70789ad28516e7a12eecd4b9df44ecfef4cb09cee1a4f8eb&person_id=3647942426176258096&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=3390806663253887028&person_id=3647942426176258100&eid=2 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=8882266061618725915&person_id=3647942426176258096&eid=2 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fpx.owneriq.net%252Feucm%252Fp%252Fapndmp%253Foi%253D1%2526tid%253D%2524UID%2526redir%253Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D13%2526code%253D%28OIQ_UUID%29 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=gUDVjJT6VrSAHCzvpEFeX3LwrTQ5C7NUts99uDXeDNdkbNeh1BT2InMMA5nWz3qC8mnIt8qunScWfRm74vG3FKKiCyLuhMBqWbaRVC-ifUQ.; uuid2=3515597243828518989
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3idBq4/yh/l/en_US/NeaCtDJNND5.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/toA9NX-X20Y.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C4%B1yamet-ger%C3%A7ekli%C4%9Fi-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Don-Ki%C5%9Fot-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Toma-Sawyerin-Maceralar%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Relativity-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Odysseia-Destan%C4%B1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=dst-jpg_s200x200&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBeZGzdOMYNrn5wO3W66FyZL-CfeBYTrxSuJXsPvzZxsg&oe=67209989 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Birle%C5%9Fik-Alan-Teorisi-Hardcover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/ebook-printbook.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/images/logo-dark-copy-2.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/mp_faH0qhrY.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6x64/yu/l/en_US/p9eWJVGA0sg6UXRywJZPJCDkIdAkaWVvkVsmd1eLxOr6dIuOl02uEq4DEZ38hc4vZIDYvatkvPhoOdoUexmKbokE5-9HpOpFKrt0HD9f1e4NOJKFkq-d2MFvsLKeVpzwyUwxpAJQRgpbGn81Rdzuzi16ygUxs8hLIFx3MChFrp3gfNFtau-LZbAjemuBYSMYpkKhgxZ4xPRgg3_9chV_-BvmtDG8E1hHt3E_efmix5RcHYF225IQ58mwKEwRnp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wHGsXcG4xa-CQTPPAAO5Ra6q.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBKxFMPIMIOS5hmh1pQgcan5X53T9yt3WkeZY7iga2tOw&oe=6720974B HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450560397_1227529655250879_2072379856905244738_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=Qnvpf4GiGkQQ7kNvgFCY31t&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDu1hfU_JmGKRnxPE-w0sBkBTogTXNV8TwkD69LoH49FA&oe=6720B0CC HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/416021418_1099766284693884_4889769407540433210_n.jpg?stp=c83.0.594.594a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=09d16d&_nc_ohc=mabEv6wZLMsQ7kNvgHJWymA&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPVNPOXtHHVFYWm8_WgcUEv0y170fkc2X1HOsY3787uQ&oe=67209FE2 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBLWwA9Ry3PMGWkdrYxzyuH0kG9WZgH0GXmfWQCYlBWEQ&oe=6720974B HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/407369659_7821017201258965_6100061098861951510_n.jpg?stp=c0.10.466.466a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=diZQpQhhDa4Q7kNvgGHcvd_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYAy4Fz_ENAJf4WkdAUqm924OlHQw4QV3rpxB0efGiGA_g&oe=672098FC HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCbxmVa2L_LcUvejWuVLDDCZGPhplgaWaCoKp3E8b1kHA&oe=674231F1&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYDVNZY_shZ2w-nQ5KA_yIOnA6AeiEnaBAWvMd86f8bosA&oe=67423580&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iIyw4/yt/l/en_US/JE5Msnk5p5p.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iyQG4/yl/l/en_US/ZV4nxQ6D9kG.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/436197367_8494110143949664_3752702741734635051_n.jpg?stp=c0.234.1339.1339a_dst-jpg_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=09d16d&_nc_ohc=q2oFIGiTf3QQ7kNvgHbCYDX&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDISal4nkenK-p9LedHIivVSu1ddAkoqWQx-ZD1x9Fytg&oe=67209546 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCUIO9kLovLylicZVM3S9JXWAC7cLIF8oWlOB1K1ogCyg&oe=67425030&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCvaY-vX7jOAUSo2YA8Zg9D_r2qpps_TYojnyp7jdtZlw&oe=67423566&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBdjfEiM_Mq1qt2HzaObvTKyFWG_bcF0mAE4DURpH5jew&oe=674239CB&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCHBhg9a4Wj2P0nbzudd61lp0EOoVn-1zKpT2cAweN4tA&oe=67424618&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Vatan-yahut-Silistre-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C4%B0stanbul-Efsaneleri-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQyZ4/yG/l/en_US/y8IOmj13J9h.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ixqI4/yO/l/en_US/rpbcnBtuv_6.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7M54/yn/l/en_US/uuZX_MQC6HX.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=53196&dpuuid=Q7830973281745519455J HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=57307941084033390774460239910362896484; dpm=57307941084033390774460239910362896484
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__hsi=7429481372859295240&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU3yw&__csr=gighjh49iWqN4TLEKAQx2mgJ4iJpmRAyekwGqVazlCGGh8ogilejKiF-eztK9xi5pUFeiFUNaiVoiJbACtaaDyUCaLXCx9kh9ajKUj_y8J7Cgj-h6DwDxtrgLwzw2ro_w7iwko-3iE45paWU4SE7i1gw4pg1LEyU0jQw4J80jvw0AJwfZw820woC0tC0qC1qQ0u2093w6Gw1eq0y93N00Xm06d8xAo0r-4byB2WwOgd8Ui02WW3t01q1w1j60adw0E-wPwQxl04_yo0jvg3uAwb9wbh0hoW5U5m6o2CwNwbB0pUIwte0O8x0xw8-0kIm3N013a0s-1Vg0Hd161fwZGh08MEqw9i0zo1KC0ie0xUIKiqfU4lw2qE1Mo1A6m9yUSkH6NpL7a1Bl6u8RGANyzooyqN7SAB2_glACGtU1T416gyBa3ynrwmj0NU4ylRUjw862Kcx25EkCwkkaw9yi2aui3u0Kpojyk3y1TwopWS7U3p9Ki4aAjUS9Gt4DgrwQx0Km0JaDyAdyom8Enw9alDyy0bK1ExK3q5Xh8Kdy43FxyuC5E5i0Li0oww5EK6Ey7Gx-0wA0AoPo89Ai3i9kk0FE627UeckEnjAxC21UcoF3Sm6-1AP0iU5pDw2d4072q40ce0K60mu3K2G1EwWw6twba9xKbzox03G80_20gS09Lwfe1awiA0sS9lwjQ0UUG3m5R2G3gfU3Twz80yE1C8-223a0p90jU5p0voc8x1u22aC81V80ke0rNw4Wzo4q0y8diwaa1Bwby3l0joCaw44zdyEHc&__comet_req=15&__spin_r=1017648540&__spin_b=trunk&__spin_t=1729810930 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/EKitapProjesiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/T%C3%BCrlerin-K%C3%B6keni-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/YT7n1sgH1lv.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/top.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /r/dd/id/L2NzaWQvMS9jaWQvMjg2NDU0NjMvdC8y/dpuid/Q7830973281745519455J HTTP/1.1Host: d.turn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=7976089549537861994
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKfA4/yT/l/en_US/agJCjfu1OoVcGxo7_n9ckyZkrWWitvIMpopwoDiq4buWERz6pNGhHp8rRWImqL-VRZ.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yF/r/sIUfioK8p73.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/fd.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/entry-header.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /setuid?entity=13 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://px.owneriq.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=gUDVjJT6VrSAHCzvpEFeX3LwrTQ5C7NUts99uDXeDNdkbNeh1BT2InMMA5nWz3qC8mnIt8qunScWfRm74vG3FKKiCyLuhMBqWbaRVC-ifUQ.; uuid2=3515597243828518989
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ij7M4/yJ/l/en_US/G3ql2DBc7UnyGxkcEsLl6Prq-gT-DKVg3530C_MGv6B8p5YicC9EqQnMOXrbdgcz5MrL-rwMlf64dALCOBEH1ATHTrrGwcqOo5oD4hPr_nlzAD6vctlrpyzfeONm5WRzwViXraaDHqrUT5nTiq1ZcRxxesvtj4we_KrG7sLZ0uWLlUIu.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEA84/yT/l/en_US/2syTdDSBD_4.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yA/r/EiFx2Ptq-S6.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Troya-Sava%C5%9F%C4%B1-ve-%C4%B0lyada-Destan%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/q.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/%C5%9Eifa-Rehberi-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Piyonun-G%C3%B6zya%C5%9Flar%C4%B1-WebCover.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=1&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=4&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3647942426176258100 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=2FRrlCjDeYOUtwXEb4yWnswSomP+vMOWXBnsCcTL6kM=; pxrc=CPSj67gGEgUI6AcQABIFCNtOEAA=
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYCVUb4PClcjN6d7_0Mgsqhr6I5S5Y0O4hVZ3BhRSwGXOw&oe=67209989 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYCtM79cqSECCrO7HLlQOLrwrQ-SuLZKUg7ypFrAKg_-Bw&oe=67422F47&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450560203_1227529648584213_9187993974943438283_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=6woIVnF0NRwQ7kNvgF00xG_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYCajqS3XeYeBuc2YS2QrmcmQoFRRryPe7WpLLoUdPV6Bw&oe=6720A132 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYACUx1cGsPGNRA6Nk8mfjrS-SgJD2PZn-OLPVQ7NWzpkg&oe=674235B0&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449775105_1222653742405137_2630656976101616318_n.jpg?stp=c0.252.1283.1283a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GJN5dpqCbYEQ7kNvgFmKUtG&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYB1JtlJKQ3N1GRwnSd3i154GstiDMCVv95RBV_81HUmAw&oe=6720B8ED HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449463996_8719309078096435_3506575134664427227_n.jpg?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=i4h_4Hvl38wQ7kNvgHerzlK&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBNU0kNYcRztMZEeJBER5q7Y3gLGpleBQY1_FohZcmXNg&oe=6720BA30 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/450268367_1227529651917546_7909625969758528396_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=09d16d&_nc_ohc=CJepAGhslgkQ7kNvgGwS4wE&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBQVMW7MYul6pS-mjgYmUXe3hzljGpQcAU4VZNYIsqpjQ&oe=6720A982 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=bdf3cd9222fcab46f21ba80941c8e71f70789ad28516e7a12eecd4b9df44ecfef4cb09cee1a4f8eb&person_id=3647942426176258096&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=3390806663253887028&person_id=3647942426176258100&eid=2 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/449782418_1222652389071939_5385671669293240613_n.jpg?stp=c0.198.1449.1449a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=KXSvjud6OnAQ7kNvgFNnD42&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPZrS4hSoBYf4CZ8wbPNzqIHhloFU0lE7TqldZAlsaJg&oe=6720BEAB HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/entry-meta.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBqwyWEZXY3gBbko8Z8VGGGR0wWTBkCszm2mLGoWg00NQ&oe=67425297&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=8882266061618725915&person_id=3647942426176258096&eid=2 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /rsync.gif?p=24&u=3647942426176258100&s=2a973549-101a-4877-bd87-b556a113bad2 HTTP/1.1Host: pixel.shareaholic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c_id=2a973549-101a-4877-bd87-b556a113bad2; p_os=1; p_locc_user_id_expiry=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/date.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1729810930641.1&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/comments.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/author.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /dpx?cid=11411&us_privacy=&33random=1729810930641.2&ref= HTTP/1.1Host: i.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_red.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&skin=redAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Y%C4%B1ld%C4%B1zlar%C4%B1n-Zaman%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Das-Kapital-Kapak-web.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Nekbetlik-Delaleti-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iQAs4/y3/l/en_US/ZMsVi5f_hWw.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ipuo4/yk/l/en_US/njBGtZM5l5S.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yg/r/DUjm2v1u572.kf HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Kristal-D%C3%BCnyalar-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Mesnevi-Cover-Art-I-.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKmf4/y8/l/en_US/WginWLEIQ_N.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/395291051_10160927422047173_3111052240836421648_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3ovKIZRuq0YQ7kNvgHu-h0o&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYAqaAMXLPwaoQsaR5VhdpniHdz3n3G-9c57v-Qz8KVISg&oe=6720AA74 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/hXRSyaDCAQU.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/1984-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /v/t39.30808-6/464089068_10161691754367173_4465947552177450758_n.jpg?stp=dst-jpg_s720x720&_nc_cat=104&ccb=1-7&_nc_sid=833d8c&_nc_ohc=7OC8sfy3AFcQ7kNvgGck6zD&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYC6ZJbmGGlPioPgg8A3Cqa2HuV8f1vMeRaeBmSDol5Ong&oe=6720ACB4 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=dst-jpg_s200x200&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBeZGzdOMYNrn5wO3W66FyZL-CfeBYTrxSuJXsPvzZxsg&oe=67209989 HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iMRp4/yb/l/en_US/IV23IlK5kmY.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ivMb4/yL/l/en_US/Shqn7PeG6ZE6Q1bhyOpJ7jQPs7Gynm2P1tX5Y4psDChv4lAbbPAibVaHc4rz6AkE8JHxkQxzg5RILTgeWuayFyCCqr1jNBZlfpcqopWyLChWqf9gfE9j6WbrFEJw5t9EILeMuSq6nZCjRRYdDRMkJVanyc.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCHBhg9a4Wj2P0nbzudd61lp0EOoVn-1zKpT2cAweN4tA&oe=67424618&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYDVNZY_shZ2w-nQ5KA_yIOnA6AeiEnaBAWvMd86f8bosA&oe=67423580&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCvaY-vX7jOAUSo2YA8Zg9D_r2qpps_TYojnyp7jdtZlw&oe=67423566&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hads-ak-prn2/1487645_6012475414660_1439393861_n.png HTTP/1.1Host: scontent.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__hsi=7429481372859295240&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU3yw&__csr=gighjh49iWqN4TLEKAQx2mgJ4iJpmRAyekwGqVazlCGGh8ogilejKiF-eztK9xi5pUFeiFUNaiVoiJbACtaaDyUCaLXCx9kh9ajKUj_y8J7Cgj-h6DwDxtrgLwzw2ro_w7iwko-3iE45paWU4SE7i1gw4pg1LEyU0jQw4J80jvw0AJwfZw820woC0tC0qC1qQ0u2093w6Gw1eq0y93N00Xm06d8xAo0r-4byB2WwOgd8Ui02WW3t01q1w1j60adw0E-wPwQxl04_yo0jvg3uAwb9wbh0hoW5U5m6o2CwNwbB0pUIwte0O8x0xw8-0kIm3N013a0s-1Vg0Hd161fwZGh08MEqw9i0zo1KC0ie0xUIKiqfU4lw2qE1Mo1A6m9yUSkH6NpL7a1Bl6u8RGANyzooyqN7SAB2_glACGtU1T416gyBa3ynrwmj0NU4ylRUjw862Kcx25EkCwkkaw9yi2aui3u0Kpojyk3y1TwopWS7U3p9Ki4aAjUS9Gt4DgrwQx0Km0JaDyAdyom8Enw9alDyy0bK1ExK3q5Xh8Kdy43FxyuC5E5i0Li0oww5EK6Ey7Gx-0wA0AoPo89Ai3i9kk0FE627UeckEnjAxC21UcoF3Sm6-1AP0iU5pDw2d4072q40ce0K60mu3K2G1EwWw6twba9xKbzox03G80_20gS09Lwfe1awiA0sS9lwjQ0UUG3m5R2G3gfU3Twz80yE1C8-223a0p90jU5p0voc8x1u22aC81V80ke0rNw4Wzo4q0y8diwaa1Bwby3l0joCaw44zdyEHc&__comet_req=15&__spin_r=1017648540&__spin_b=trunk&__spin_t=1729810930 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /setuid?entity=13 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=3515597243828518989
Source: global trafficHTTP traffic detected: GET /rsync.gif?p=24&u=3647942426176258100&s=2a973549-101a-4877-bd87-b556a113bad2 HTTP/1.1Host: pixel.shareaholic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: c_id=2a973549-101a-4877-bd87-b556a113bad2; p_os=1; p_locc_user_id_expiry=1
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iTxh4/yr/l/en_US/QfPyYFJunoK.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCbxmVa2L_LcUvejWuVLDDCZGPhplgaWaCoKp3E8b1kHA&oe=674231F1&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Aforizmalar-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Don-Ki%C5%9Fot-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/K%C4%B1yamet-ger%C3%A7ekli%C4%9Fi-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Relativity-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBdjfEiM_Mq1qt2HzaObvTKyFWG_bcF0mAE4DURpH5jew&oe=674239CB&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCUIO9kLovLylicZVM3S9JXWAC7cLIF8oWlOB1K1ogCyg&oe=67425030&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=a&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Toma-Sawyerin-Maceralar%C4%B1-Cover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBqwyWEZXY3gBbko8Z8VGGGR0wWTBkCszm2mLGoWg00NQ&oe=67425297&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYACUx1cGsPGNRA6Nk8mfjrS-SgJD2PZn-OLPVQ7NWzpkg&oe=674235B0&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ibeq4/yf/l/en_US/1xTvzI2B4ck.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Odysseia-Destan%C4%B1.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y7/r/Ghz9c6gFtc2.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yb/r/zpNUvByLrky.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yY/r/ak3ECTKw0c0.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYCtM79cqSECCrO7HLlQOLrwrQ-SuLZKUg7ypFrAKg_-Bw&oe=67422F47&_nc_sid=7da55a HTTP/1.1Host: scontent-sea1-1.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/manifest/ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-prefers-color-scheme: lightsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.facebook.com/EKitapProjesiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf; _js_datr=8tEaZ30_mbSEpsoEaNXL0j61; wd=1280x907
Source: global trafficHTTP traffic detected: GET /v9.0/plugins/like.php?app_id=214112425590307&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df456f7b15e8b2ccbc%26domain%3Dwww.ekitaprojesi.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.ekitaprojesi.com%252Ff00b559ac8d4278e0%26relation%3Dparent.parent&container_width=0&href=https%3A%2F%2Fwww.ekitaprojesi.com%2F&layout=button_count&locale=en_US&sdk=joey&send=true&show_faces=true&width=200 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /v9.0/plugins/page.php?adapt_container_width=true&app_id=214112425590307&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df203fa2a195fc05a2%26domain%3Dwww.ekitaprojesi.com%26is_canvas%3Dfalse%26origin%3Dhttps%253A%252F%252Fwww.ekitaprojesi.com%252Ff00b559ac8d4278e0%26relation%3Dparent.parent&container_width=305&height=500&hide_cover=false&hide_cta=false&href=https%3A%2F%2Fwww.facebook.com%2FEkitapProjesi&lazy=false&locale=en_US&sdk=joey&show_facepile=true&small_header=false&tabs=timeline%2Cmessages&width=300 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-visitors-widget/modules/images/logo-dark-copy-2.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iYHQ4/yr/l/en_US/ni6hfiA9Fx6.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Birle%C5%9Fik-Alan-Teorisi-Hardcover-Art.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/ebook-printbook.jpg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/top.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=c&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf; _js_datr=8tEaZ30_mbSEpsoEaNXL0j61; wd=1280x907
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3id7v4/yv/l/en_US/U2oqpA5WN13.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/entry-header.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iVyv4/yE/l/en_US/hry0P-mezuYgfQdcE_wXm3t0GcRKiDHXY_sLZOFX8Mt5MtycDGZqM8qgun2z5O_R9-6PXM_Lpk_YVWjg6MkuAjD5WtPMbiu8yleXvD2hF1xHsHhaUJEsOKpEDkgHLFTvdFkMenHfr9_ic2c7BX3QpsK4A35qLB0e2D-5SkgmzLJLBZRnW-9Ho6rL_qf81i2yjJsIhI.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/yT/r/aGT3gskzWBf.ico HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/js/fd.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=bdf3cd9222fcab46f21ba80941c8e71f70789ad28516e7a12eecd4b9df44ecfef4cb09cee1a4f8eb&person_id=3647942426176258100&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZWtpdGFwcm9qZXNpLmNvbS8%3D; tp=1%253B10%252F24%252F2024%2B23%253A02%253A09; pi=3647942426176258100
Source: global trafficHTTP traffic detected: GET /web_widget/classic/latest/web-widget-main-cbf609b.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/slideshow-jquery-image-gallery/images/SlideshowPlugin/light-arrows.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/css/style-light.css?ver=2.3.1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iKPN4/yS/l/en_US/K8RjgrTISU7.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y0/r/eFZD1KABzRA.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/ar.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/zh-CN.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/en-ca.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/fr-qc.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/q.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yD/r/FEppCFCt76d.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/de.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=d&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf; wd=1280x907; datr=8tEaZ30_mbSEpsoEaNXL0j61
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/entry-meta.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yD/l/0,cross/xjSQ907nXKJ.css HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=e&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf; wd=1280x907; datr=8tEaZ30_mbSEpsoEaNXL0j61
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/ye/r/4PEEs7qlhJk.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/O0yeMVAwPUC.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.facebook.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/y9/l/en_US/BNNzrEQx_pN.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.facebook.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/date.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yW/r/8k_Y-oVxbuU.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/comments.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /player_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/blogolife-pro_v1_1_4/images/author.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/Dc7-7AgwkwS.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/it.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/ru.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_red.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/es-co.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/2PIcyqpptfD.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gtranslate/flags/svg/tr.svg HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y3/r/BQdeC67wT9z.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/mp_faH0qhrY.png HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iEpO4/y9/l/en_US/BNNzrEQx_pN.js HTTP/1.1Host: static.xx.fbcdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.facebook.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/bulk-route-definitions/ HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sb=8tEaZ8Gm7-sAl2mMHoILpeYf
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-vertical-mega-menu/skins/images/arrow_side.png HTTP/1.1Host: www.ekitaprojesi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&skin=redAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
Source: chromecache_810.2.drString found in binary or memory: <div class="fb-page" data-href="https://www.facebook.com/EkitapProjesi" data-tabs="timeline,messages" data-small-header="false" data-adapt-container-width="true" data-hide-cta="false" data-hide-cover="false" data-show-facepile="true" data-lazy="false" data-width="300" data-height="500"><div class="fb-xfbml-parse-ignore"><blockquote cite="https://www.facebook.com/EkitapProjesi"><a href="https://www.superwebtricks.com/">SuperWebTricks</a> Loading...</blockquote></div></div> equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_808.2.dr, chromecache_622.2.dr, chromecache_845.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_801.2.dr, chromecache_927.2.dr, chromecache_531.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_808.2.dr, chromecache_622.2.dr, chromecache_845.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_961.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/HAC-_9WTKIm/ equals www.facebook.com (Facebook)
Source: chromecache_452.2.dr, chromecache_801.2.dr, chromecache_615.2.dr, chromecache_927.2.dr, chromecache_531.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_767.2.dr, chromecache_636.2.dr, chromecache_833.2.dr, chromecache_652.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_806.2.dr, chromecache_808.2.dr, chromecache_801.2.dr, chromecache_531.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_660.2.dr, chromecache_895.2.dr, chromecache_808.2.dr, chromecache_429.2.dr, chromecache_801.2.dr, chromecache_841.2.dr, chromecache_531.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_801.2.dr, chromecache_927.2.dr, chromecache_531.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_649.2.dr, chromecache_452.2.dr, chromecache_801.2.dr, chromecache_581.2.dr, chromecache_615.2.dr, chromecache_531.2.dr, chromecache_404.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_913.2.drString found in binary or memory: </span><a href="/help/?ref=404" data-gt="&#123;&quot;target&quot;:&quot;help&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Visit our Help Center</a></div></div></div><div class="_cqu"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://www.facebook.com/ajax/bulk-route-definitions/" title="Spanish" id="u_0_6_G2">Espa equals www.facebook.com (Facebook)
Source: chromecache_600.2.drString found in binary or memory: </span><a href="/help/?ref=404" data-gt="&#123;&quot;target&quot;:&quot;help&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Visit our Help Center</a></div></div></div><div class="_cqu"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://www.facebook.com/platform/plugin/page/logging/" title="Spanish" id="u_0_6_Fk">Espa equals www.facebook.com (Facebook)
Source: chromecache_600.2.dr, chromecache_913.2.drString found in binary or memory: </span><a href="https://www.facebook.com/" data-gt="&#123;&quot;target&quot;:&quot;home&quot;,&quot;marketing_page_click&quot;:&quot;1&quot;,&quot;conversion&quot;:&quot;1&quot;&#125;">Go to Feed</a><span role="presentation" aria-hidden="true"> equals www.facebook.com (Facebook)
Source: chromecache_600.2.drString found in binary or memory: <i class="_3jii img sp_L1i_YfDZM4k sx_6dcdc1" id="u_0_1_0O"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_h7"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1"><input type="hidden" name="jazoest" value="2938" autocomplete="off" /><input type="hidden" name="lsd" value="AVoica3y-UI" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgot account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log In</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_Um" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_4N" /><input type="hidden" name="lgnrnd" value="160241_AhMR" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_US" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI5ODEwOTYxLCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_L1i_YfDZM4k sx_416fc8"></i><div class="mbl pvl _4-dr fsm fwn fcg
Source: chromecache_913.2.drString found in binary or memory: <i class="_3jii img sp_PEqIp1jvkJq sx_17d8b9" id="u_0_1_Tj"></i></span></a><div class="_yl7 _ylb __tw hidden_elem" id="u_0_2_b0"><div class="beeperNub"></div><div class="_yl8"><div class=""><form id="login_form" action="https://www.facebook.com/login/device-based/regular/login/?login_attempt=1&amp;lwv=110" method="post" novalidate="1"><input type="hidden" name="jazoest" value="2912" autocomplete="off" /><input type="hidden" name="lsd" value="AVpV1xOqZ88" autocomplete="off" /><div class="_erp"><div class="_err"><label for="email">Email or phone</label></div><div class="_err"><input type="email" class="inputtext login_form_input_box" name="email" id="email" data-testid="royal_email" /></div><div class="_ers"><label for="pass">Password</label></div><div class="_ers"><input type="password" class="inputtext login_form_input_box" name="pass" id="pass" data-testid="royal_pass" /></div><div class="_er_"><a href="https://www.facebook.com/recover/initiate?lwv=110&amp;ars=royal_blue_bar">Forgot account?</a></div><button value="1" class="_42ft _4jy0 _es1 _3jd8 login_form_login_button _4jy5 _4jy1 selected _51sy" id="loginbutton" data-testid="royal_login_button" type="submit">Log In</button></div><input type="hidden" autocomplete="off" name="timezone" value="" id="u_0_3_m3" /><input type="hidden" autocomplete="off" name="lgndim" value="" id="u_0_4_xu" /><input type="hidden" name="lgnrnd" value="160226_5v5m" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /><input type="hidden" autocomplete="off" id="locale" name="locale" value="en_US" /><input type="hidden" autocomplete="off" name="login_source" value="login_bluebar" /><input type="hidden" autocomplete="off" name="guid" value="" /><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /></form></div><div class="_yl9">Do you want to join Facebook?</div><a role="button" class="_42ft _4jy0 _yla _4jy3 _4jy2 selected _51sy mrm" href="/reg/?privacy_mutation_token=eyJ0eXBlIjowLCJjcmVhdGlvbl90aW1lIjoxNzI5ODEwOTQ2LCJjYWxsc2l0ZV9pZCI6MzYzOTY5MDQ0ODc4OTI4fQ%3D%3D" tabindex="4">Sign Up</a></div></div></div></div></div><div class="signupBanner"><div class="signup_bar_container"><div class="signup_box clearfix"><span class="signup_box_content"><a role="button" class="_42ft _4jy0 signup_btn _4jy4 _4jy2 selected _51sy" href="/r.php?locale=en_US">Sign Up</a></span></div></div></div></div></div></div><div id="globalContainer" class="_cqt"><div class="fb_content clearfix " id="content" role="main"><div class="pvl _4-do"><h2 class="_4-dp">This page isn&#039;t available</h2><h3 class="_4-dq">The link you followed may be broken, or the page may have been removed.</h3><i class="mvl img sp_PEqIp1jvkJq sx_82a77e"></i><div class="mbl pvl _4-dr fsm fwn fcg
Source: chromecache_913.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fajax%2Fbulk-route-definitions%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_YbiIuPczOY_ sx_089752"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0eImRVahkfhgEJCBH5sdI_TjFQbYJ4Ew3yDiu1sUmGqbjESlz6SkzhNkTtZfV4eXx0s84n4Xpd5i0oxDifBzH-o_0RKtSAcBN2W7RlU7-MZTMJrUlpFfbSshADjWGjRQKtA06Kz_82dTkKtPYE4A" title="Check out Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=4020
Source: chromecache_600.2.drString found in binary or memory: </a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fja-jp.facebook.com%2Fplatform%2Fplugin%2Fpage%2Flogging%2F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_L1i_YfDZM4k sx_c5acda"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse in Video">Video</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://about.meta.com/technologies/meta-pay" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://www.meta.com/smart-glasses/" title="Learn more about Ray-Ban Meta" target="_blank">Ray-Ban Meta</a></li><li><a href="https://www.meta.ai/" title="Meta AI">Meta AI</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT3mpQ-AvbSWevyqf8_c7y0cMvcXsEZRyt5HPz0fxspATmC4VDlNWpa7TXWpYumiueZhMPncDLdF_uo-WHLFHCA4ywCrTK12wq8j7ngKPDPx5tNxNo_yt6ug8mX7ssCFk2Gxz2z3jUOsjeoxdm22RA" title="Check out Instagram" target="_blank" rel="noreferrer nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.threads.net/" title="Check out Threads">Threads</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id
Source: chromecache_600.2.drString found in binary or memory: <script nonce="6A6NPYrW">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletArrive({displayResources:["4ddI+Ka"],id:"last_response",phase:1,last_in_phase:true,the_end:true,jsmods:{define:[["cr:6016",["NavigationMetricsWWW"],{__rc:["NavigationMetricsWWW",null]},-1],["cr:7383",["BanzaiWWW"],{__rc:["BanzaiWWW",null]},-1],["cr:5662",["Event"],{__rc:["Event",null]},-1],["cr:4425",[],{__rc:[null,null]},-1],["cr:3376",[],{__rc:[null,null]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest",null]},-1],["cr:1083117",[],{__rc:[null,null]},-1],["TimeSliceInteractionSV",[],{on_demand_reference_counting:true,on_demand_profiling_counters:true,default_rate:1000,lite_default_rate:100,interaction_to_lite_coinflip:{ADS_INTERFACES_INTERACTION:0,ads_perf_scenario:0,ads_wait_time:0,Event:1},interaction_to_coinflip:{ADS_INTERFACES_INTERACTION:1,ads_perf_scenario:1,ads_wait_time:1,Event:100},enable_heartbeat:false,maxBlockMergeDuration:0,maxBlockMergeDistance:0,enable_banzai_stream:true,user_timing_coinflip:50,banzai_stream_coinflip:0,compression_enabled:true,ref_counting_fix:false,ref_counting_cont_fix:false,also_record_new_timeslice_format:false,force_async_request_tracing_on:false},2609],["BDSignalCollectionData",[],{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"3362992936344836839"},5239],["cr:1642797",["BanzaiBase"],{__rc:["BanzaiBase",null]},-1],["cr:1042",["XAsyncRequestWWW"],{__rc:["XAsyncRequestWWW",null]},-1],["cr:1172",["WebSession"],{__rc:["WebSession",null]},-1],["cr:2037",["BanzaiAdapter"],{__rc:["BanzaiAdapter",null]},-1],["cr:3724",["SetIdleTimeoutAcrossTransitions"],{__rc:["SetIdleTimeoutAcrossTransitions",null]},-1],["cr:9985",["performanceAbsoluteNow"],{__rc:["performanceAbsoluteNow",null]},-1],["cr:9986",["CurrentUser"],{__rc:["CurrentUser",null]},-1],["cr:9987",["NavigationMetrics"],{__rc:["NavigationMetrics",null]},-1],["cr:9988",["Visibility"],{__rc:["Visibility",null]},-1],["cr:5866",["BanzaiAdapterWWW"],{__rc:["BanzaiAdapterWWW",null]},-1],["cr:7384",["cancelIdleCallbackWWW"],{__rc:["cancelIdleCallbackWWW",null]},-1],["cr:692209",["cancelIdleCallbackBlue"],{__rc:["cancelIdleCallbackBlue",null]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,platform_oauth_client_events:true,sticker_search_ranking:true},known_routes:["artillery_javascript_actions","artillery_javascript_trace","artillery_logger_data","logger","falco","gk2_exposure","js_error_lo
Source: chromecache_810.2.drString found in binary or memory: <ul id="" class="cnss-social-icon " style="text-align:right;"><li class="cn-fa-facebook cn-fa-icon " style="display:inline-block;"><a class="cnss-facebook" target="_blank" href="https://www.facebook.com/EKitapProjesi" title="Facebook" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Facebook" style="font-size:26px;" class="fa fa-facebook"></i></a></li><li class="cn-fa-twitter cn-fa-icon " style="display:inline-block;"><a class="cnss-twitter" target="_blank" href="https://x.com/ekitaprojesi" title="Twitter" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Twitter" style="font-size:26px;" class="fa fa-twitter"></i></a></li><li class="cn-fa-linkedin cn-fa-icon " style="display:inline-block;"><a class="cnss-linkedin" target="_blank" href="https://www.linkedin.com/in/murat-ukray-a9896322/" title="LinkedIn" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="LinkedIn" style="font-size:26px;" class="fa fa-linkedin"></i></a></li><li class="cn-fa-instagram cn-fa-icon " style="display:inline-block;"><a class="cnss-instagram" target="_blank" href="https://www.instagram.com/muratukray/" title="Instagram" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Instagram" style="font-size:26px;" class="fab fa-instagram"></i></a></li><li class="cn-fa-youtube cn-fa-icon " style="display:inline-block;"><a class="cnss-youtube" target="_blank" href="https://youtube.com/@murat17081976" title="Youtube" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Youtube" style="font-size:26px;" class="fab fa-youtube"></i></a></li><li class="cn-fa-pinterest cn-fa-icon " style="display:inline-block;"><a class="cnss-pinterest" target="_blank" href="http://pinterest.com/muratuhrayoglu/" title="Pinterest" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Pinterest" style="font-size:26px;" class="fab fa-pinterest"></i></a></li></ul><nav> equals www.facebook.com (Facebook)
Source: chromecache_810.2.drString found in binary or memory: <ul id="" class="cnss-social-icon " style="text-align:right;"><li class="cn-fa-facebook cn-fa-icon " style="display:inline-block;"><a class="cnss-facebook" target="_blank" href="https://www.facebook.com/EKitapProjesi" title="Facebook" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Facebook" style="font-size:26px;" class="fa fa-facebook"></i></a></li><li class="cn-fa-twitter cn-fa-icon " style="display:inline-block;"><a class="cnss-twitter" target="_blank" href="https://x.com/ekitaprojesi" title="Twitter" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Twitter" style="font-size:26px;" class="fa fa-twitter"></i></a></li><li class="cn-fa-linkedin cn-fa-icon " style="display:inline-block;"><a class="cnss-linkedin" target="_blank" href="https://www.linkedin.com/in/murat-ukray-a9896322/" title="LinkedIn" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="LinkedIn" style="font-size:26px;" class="fa fa-linkedin"></i></a></li><li class="cn-fa-instagram cn-fa-icon " style="display:inline-block;"><a class="cnss-instagram" target="_blank" href="https://www.instagram.com/muratukray/" title="Instagram" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Instagram" style="font-size:26px;" class="fab fa-instagram"></i></a></li><li class="cn-fa-youtube cn-fa-icon " style="display:inline-block;"><a class="cnss-youtube" target="_blank" href="https://youtube.com/@murat17081976" title="Youtube" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Youtube" style="font-size:26px;" class="fab fa-youtube"></i></a></li><li class="cn-fa-pinterest cn-fa-icon " style="display:inline-block;"><a class="cnss-pinterest" target="_blank" href="http://pinterest.com/muratuhrayoglu/" title="Pinterest" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Pinterest" style="font-size:26px;" class="fab fa-pinterest"></i></a></li></ul><nav> equals www.linkedin.com (Linkedin)
Source: chromecache_810.2.drString found in binary or memory: <ul id="" class="cnss-social-icon " style="text-align:right;"><li class="cn-fa-facebook cn-fa-icon " style="display:inline-block;"><a class="cnss-facebook" target="_blank" href="https://www.facebook.com/EKitapProjesi" title="Facebook" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Facebook" style="font-size:26px;" class="fa fa-facebook"></i></a></li><li class="cn-fa-twitter cn-fa-icon " style="display:inline-block;"><a class="cnss-twitter" target="_blank" href="https://x.com/ekitaprojesi" title="Twitter" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Twitter" style="font-size:26px;" class="fa fa-twitter"></i></a></li><li class="cn-fa-linkedin cn-fa-icon " style="display:inline-block;"><a class="cnss-linkedin" target="_blank" href="https://www.linkedin.com/in/murat-ukray-a9896322/" title="LinkedIn" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="LinkedIn" style="font-size:26px;" class="fa fa-linkedin"></i></a></li><li class="cn-fa-instagram cn-fa-icon " style="display:inline-block;"><a class="cnss-instagram" target="_blank" href="https://www.instagram.com/muratukray/" title="Instagram" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Instagram" style="font-size:26px;" class="fab fa-instagram"></i></a></li><li class="cn-fa-youtube cn-fa-icon " style="display:inline-block;"><a class="cnss-youtube" target="_blank" href="https://youtube.com/@murat17081976" title="Youtube" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Youtube" style="font-size:26px;" class="fab fa-youtube"></i></a></li><li class="cn-fa-pinterest cn-fa-icon " style="display:inline-block;"><a class="cnss-pinterest" target="_blank" href="http://pinterest.com/muratuhrayoglu/" title="Pinterest" style="width:40px;height:40px;padding:7px 0;margin:3px;color: #ffffff;border-radius: 50%;"><i title="Pinterest" style="font-size:26px;" class="fab fa-pinterest"></i></a></li></ul><nav> equals www.youtube.com (Youtube)
Source: chromecache_757.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_531.2.drString found in binary or memory: __d("CometLegalFooter.react",["fbt","ix","BaseMiddot.react","CometErrorBoundary.react","CometLink.react","CometPressable.react","FBCookieSettingsLoggedOutConfig","FDSLazyPopoverTrigger.react","FDSText.react","JSResourceForInteraction","ServerTime","TetraIcon.react","XHealthPolicyCometControllerRouteBuilder","XPrivacyPolicyCometControllerRouteBuilder","fbicon","gkx","react","useCurrentRoute"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||d("react"),l=c("JSResourceForInteraction")("CometLegalFooterMoreMenu.react").__setRef("CometLegalFooter.react");function m(){try{var a;return(a=new Date(d("ServerTime").getMillis()))==null?void 0:a.getFullYear()}catch(a){return null}}function a(a){var b=a.isHelpCenter;b=b===void 0?!1:b;var e=a.isPage;e=e===void 0?!1:e;var f=a.onClick;a=d("FBCookieSettingsLoggedOutConfig").should_show_cookie_settings;var g=c("useCurrentRoute")(),j=m(),n=c("XPrivacyPolicyCometControllerRouteBuilder").buildUri({entry_point:"comet_dropdown"}),o=c("XHealthPolicyCometControllerRouteBuilder").buildUri({});e=[{href:"https://www.facebook.com/legal/terms/information_about_page_insights_data",label:h._("Information about Page Insights Data"),render:e&&c("gkx")("22806")},{href:n.toString(),label:h._("Privacy"),testid:"CometDropdownPrivacy"},{href:o.toString(),label:h._("Consumer Health Privacy"),render:c("gkx")("2828"),testid:"CometDropdownHealthPrivacy"},{href:"/terms?ref=pf",label:"Impressum/Terms/NetzDG/UrhDaG",render:c("gkx")("22807")&&!c("gkx")("22808")},{href:"/terms?ref=pf",label:h._("Imprint\/Terms"),render:c("gkx")("22808")},{href:"/legal/germany/",label:"UrhDaG/MStV",render:c("gkx")("22808")},{href:"/policies?ref=pf",label:h._("Terms"),render:!c("gkx")("22807")&&!c("gkx")("22808"),testid:"CometDropdownTerms"},{href:"/business/",label:h._("Advertising")},{href:"/help/568137493302217",label:k.jsxs(k.Fragment,{children:[h._("Ad Choices")," ",k.jsx(c("CometErrorBoundary.react"),{children:k.jsx("span",{className:"x1n2onr6 x1qiirwl",children:k.jsx(c("TetraIcon.react"),{color:"secondary",icon:d("fbicon")._(i("871692"),12)})})})]})},{href:"/policies/cookies/",label:h._("Cookies"),testid:"CometDropdownCookies"},{href:"/privacy/cookie_settings/",label:h._("Cookie Settings"),render:a},{href:"https://www.facebook.com/help/cancelcontracts?source=facebook.com",label:h._("Cancel contracts here"),open_in_new_tab:!0,render:c("gkx")("4387")}].filter(function(a){return a.render==null||a.render===!0});var p=[];if((g==null?void 0:(n=g.rootView.props)==null?void 0:n.seoCrawlingPool)&&(g==null?void 0:(o=g.rootView.props)==null?void 0:o.seoCrawlingPool.url)){Array.from(Array((g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.multiple_links)||0)).forEach(function(a,b){p.push(k.jsxs("li",{className:"xt0psk2",children:[k.jsx(c("CometLink.react"),{color_DEPRECATED:"secondary",href:g==null?void 0:(a=g.rootView.props)==null?void 0:a.seoCrawlingPool.url,onClick:f,weight_DEPRECATED:"normal",children:g==null?void 0:(a=g.rootView.props)==null
Source: chromecache_652.2.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),226); equals www.facebook.com (Facebook)
Source: chromecache_850.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_735.2.dr, chromecache_909.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_887.2.dr, chromecache_461.2.drString found in binary or memory: function onYouTubeIframeAPIReady(){slideshow_jquery_image_gallery_script.youTubeAPIReady=!0}slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag=!1,slideshow_jquery_image_gallery_script=function(){var e=jQuery,i={};return i.slideshowInstances={},i.initialized=!1,i.youTubeAPIReady=!1,i.sessionIDCounter=0,i.init=function(){slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag!==!0||i.initialized||(i.initialized=!0,e(document).trigger("slideshow_jquery_image_gallery_script_ready"),i.repairStylesheetURLs(),i.activateSlideshows(),i.enableLazyLoading(),e(document).trigger("slideshow_jquery_image_gallery_slideshows_ready"))},i.getSlideshowInstance=function(t){if(isNaN(parseInt(t,10))){if(t instanceof e&&t.length>0)for(var s in i.slideshowInstances)if(i.slideshowInstances.hasOwnProperty(s)){var n=i.slideshowInstances[s];if(n instanceof i.Slideshow&&n.$container.get(0)===t.get(0))return n}}else if(i.slideshowInstances[t]instanceof i.Slideshow)return i.slideshowInstances[t];return new i.Slideshow},i.activateSlideshows=function(){e.each(e(".slideshow_container"),function(t,s){i.activateSlideshow(e(s))})},i.activateSlideshow=function(e){e.hasClass("slideshow_container")&&"1"!=e.attr("data-slideshow-active")&&(e.attr("data-slideshow-active","1"),i.slideshowInstances[i.sessionIDCounter]=new i.Slideshow(e),i.sessionIDCounter++)},i.enableLazyLoading=function(){var t;"function"==typeof MutationObserver?(t=new MutationObserver(function(t){t.forEach(function(t){var s;if(t.addedNodes)for(s=0;s<t.addedNodes.length;s++)e.each(e(t.addedNodes[s]).find(".slideshow_container").addBack(".slideshow_container"),function(t,s){i.activateSlideshow(e(s))})})}),t.observe(document.body,{childList:!0,subtree:!0,attributes:!1,characterData:!1})):setInterval(function(){e.each(e(".slideshow_container:not([data-slideshow-active])"),function(t,s){i.activateSlideshow(e(s))})},2e3)},i.loadYouTubeAPI=function(){if(!i.loadYouTubeAPICalled){i.loadYouTubeAPICalled=!0;var e=document.createElement("script"),t=document.getElementsByTagName("script")[0];e.src="//www.youtube.com/iframe_api",t.parentNode.insertBefore(e,t)}},i.repairStylesheetURLs=function(){var i=e('[id*="slideshow-jquery-image-gallery-ajax-stylesheet_"]');e.each(i,function(i,t){var s,n,a,o=e(t),r=e(t).attr("href");void 0!==r&&""!==r&&(s=o.attr("id").split("_"),n=s.splice(1,s.length-1).join("_").slice(0,-4),a=r.split("?"),(void 0===a[1]||""===a[1]||a[1].toLowerCase().indexOf("style=")<0)&&(a[1]="action=slideshow_jquery_image_gallery_load_stylesheet&style="+n+"&ver="+Math.round((new Date).getTime()/1e3),r=a.join("?"),o.attr("href",r)))})},i.log=function(e){"object"==typeof console&&console.log("slideshow-jquery-image-gallery",e)},e(document).ready(function(){i.init()}),e(window).load(function(){i.init()}),e.fn.getSlideshowInstance=function(){return i.getSlideshowInstance(this)},i}(); equals www.youtube.com (Youtube)
Source: chromecache_735.2.dr, chromecache_909.2.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_676.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_649.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017648540","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: ekitaprojesi.com
Source: global trafficDNS traffic detected: DNS query: www.ekitaprojesi.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: cdn.shareaholic.net
Source: global trafficDNS traffic detected: DNS query: partner.shareaholic.com
Source: global trafficDNS traffic detected: DNS query: recs.shareaholic.com
Source: global trafficDNS traffic detected: DNS query: analytics.shareaholic.com
Source: global trafficDNS traffic detected: DNS query: www.shareaholic.net
Source: global trafficDNS traffic detected: DNS query: cdn.openshareweb.com
Source: global trafficDNS traffic detected: DNS query: widget.boomads.com
Source: global trafficDNS traffic detected: DNS query: cdn.shopify.com
Source: global trafficDNS traffic detected: DNS query: sezaikayaoglu.files.wordpress.com
Source: global trafficDNS traffic detected: DNS query: assets.pinterest.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: sezaikayaoglu.wordpress.com
Source: global trafficDNS traffic detected: DNS query: v2.zopim.com
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: px.owneriq.net
Source: global trafficDNS traffic detected: DNS query: i.simpli.fi
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: aggle.net
Source: global trafficDNS traffic detected: DNS query: cdn.tynt.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: a.usbrowserspeed.com
Source: global trafficDNS traffic detected: DNS query: ic.tynt.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: de.tynt.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: tapestry.tapad.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: video.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-sea1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: pixel.shareaholic.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: youtu.be
Source: global trafficDNS traffic detected: DNS query: muratukray.zendesk.com
Source: global trafficDNS traffic detected: DNS query: facebook.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: widget-mediator.zopim.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: unknownHTTP traffic detected: POST /e HTTP/1.1Host: analytics.shareaholic.comConnection: keep-aliveContent-Length: 157sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.ekitaprojesi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.ekitaprojesi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenP3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"Timing-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Thu, 24 Oct 2024 23:02:02 GMTServer: cafeCache-Control: privateX-XSS-Protection: 0Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 24-Oct-2024 23:17:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 24 Oct 2024 23:02:09 GMTContent-Type: image/gifContent-Length: 49Connection: closeP3P: CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAVCache-Control: no-cachePragma: no-cacheExpires: 0X-Server: 10.45.24.85Access-Control-Allow-Origin: *Server: Jetty(9.4.38.v20210224)
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: 5AWad2KaMsaoR6YTh5DsglckrcYCrfdLhRQ5dG1TUw0h+GE6obkW4PNE4WzmGPbq+S6wNWLiibf4Qs+4v4FTiA==Date: Thu, 24 Oct 2024 23:02:20 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: HO2RM2Jdro4aF/6ftZYzrf4lGfL/jLZSpe22j+JO0UURfFA/hCFHmRTzjR5myK1Awv461Nr4biQebBUu4LNAkQ==Date: Thu, 24 Oct 2024 23:02:21 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Hsxz+Yqm2jTvOYKfBmltCspoQ5g+3qzHuBZuf76wigLVAFkgd6BeELwpzcu8216KgsgnbV6s1pj74wBj3Hs9dw==Date: Thu, 24 Oct 2024 23:02:22 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: Ycc0abArmUD5VRp0X9RpUbwhzcRAPcWR5el/7YhcOukNOnyRVw16wRptGrHxP4EDQ6P9c4uJlPveTqVLuW7iQw==Date: Thu, 24 Oct 2024 23:02:23 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: dJWriqaKItqbecmdHahkEezO96N5hbH35UXxIlYvRvmY40MeIbUcha9zIVKUhgxOcnWi0bVPIhTSOhzpN5v5UA==Date: Thu, 24 Oct 2024 23:02:25 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: SR4iypCuCf2V4UcrJNoG7BXXe7HXcMKZhQJ49TnSQhikRbuxrbFZzpUIYsSHFKF9wG4ILsUNc79GEiU01dHWoA==Date: Thu, 24 Oct 2024 23:02:26 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: riyP9d5IJMLnc9TK/euh0OjbAgIQDP/FWuxZboGPQjaOGQYdVYaOZMya05CGVMnxO3+CAxS/UP5ubcommekmTw==Date: Thu, 24 Oct 2024 23:02:40 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundVary: Accept-EncodingStrict-Transport-Security: max-age=15552000; preloadContent-Type: text/html; charset="utf-8"X-FB-Debug: e0VYWQOWXKScUAynGlmI8m1y1qGSJJrtIeDbkUp4mXNoY5RsRLvljJQiNyw3C/CatSbVU866ftl2Dg8BXTxx6g==Date: Thu, 24 Oct 2024 23:02:41 GMTTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 23:02:42 GMTTransfer-Encoding: chunkedConnection: closeSet-Cookie: AWSALB=FwZmcOhXVVNFy7KScuM+CQS4kzmlKdGdBKLqUSbXt+hzlYWhkFG0VK850Vw+klR+Rw2A1I9CazQQuDPmpmMCc+kZZwbiE4EQwjtsN9W8lwvNkXjGjkwsjfM4KAhm; Expires=Thu, 31 Oct 2024 23:02:42 GMT; Path=/Set-Cookie: AWSALBCORS=FwZmcOhXVVNFy7KScuM+CQS4kzmlKdGdBKLqUSbXt+hzlYWhkFG0VK850Vw+klR+Rw2A1I9CazQQuDPmpmMCc+kZZwbiE4EQwjtsN9W8lwvNkXjGjkwsjfM4KAhm; Expires=Thu, 31 Oct 2024 23:02:42 GMT; Path=/; SameSite=None; SecureServer: nginx
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 23:02:42 GMTTransfer-Encoding: chunkedConnection: closeSet-Cookie: AWSALB=lgEEh1Xgrh+jMCwDSYH3P+S13Nm+06+2b6CJd4oQSp7qqOhy7wvbEU+79wIZhwBqj+EGCFKILk3gsm1bUxhn5U8YP7lEN1s3koP7+wQR5BNKke00GzKLxW5PVJrh; Expires=Thu, 31 Oct 2024 23:02:42 GMT; Path=/Set-Cookie: AWSALBCORS=lgEEh1Xgrh+jMCwDSYH3P+S13Nm+06+2b6CJd4oQSp7qqOhy7wvbEU+79wIZhwBqj+EGCFKILk3gsm1bUxhn5U8YP7lEN1s3koP7+wQR5BNKke00GzKLxW5PVJrh; Expires=Thu, 31 Oct 2024 23:02:42 GMT; Path=/; SameSite=None; SecureServer: nginx
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundpragma: no-cacheexpires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0content-type: text/html; charset=UTF-8link: <https://www.ekitaprojesi.com/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkeddate: Thu, 24 Oct 2024 23:02:43 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 23:02:44 GMTTransfer-Encoding: chunkedConnection: closeSet-Cookie: AWSALB=Ull7S4JGgwoxzHGqwDt1emS9QnDoSyYtLQ7/EhkhWNO5JzasfPI6nvqF7CxQ9/etk9nSmthVXeK2FZ8jww0r+xWC6o4RCvyPrd1glRHBYQK1PBwCXLPF6II3lWAP; Expires=Thu, 31 Oct 2024 23:02:44 GMT; Path=/Set-Cookie: AWSALBCORS=Ull7S4JGgwoxzHGqwDt1emS9QnDoSyYtLQ7/EhkhWNO5JzasfPI6nvqF7CxQ9/etk9nSmthVXeK2FZ8jww0r+xWC6o4RCvyPrd1glRHBYQK1PBwCXLPF6II3lWAP; Expires=Thu, 31 Oct 2024 23:02:44 GMT; Path=/; SameSite=None; SecureServer: nginx
Source: chromecache_810.2.drString found in binary or memory: http://bumerang.hurriyet.com.tr
Source: chromecache_416.2.dr, chromecache_976.2.drString found in binary or memory: http://cherne.net/brian/resources/jquery.hoverIntent.html
Source: chromecache_755.2.dr, chromecache_646.2.dr, chromecache_657.2.dr, chromecache_995.2.dr, chromecache_564.2.dr, chromecache_549.2.drString found in binary or memory: http://ckeditor.com/license
Source: chromecache_878.2.dr, chromecache_713.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_956.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: http://google.com
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: http://googleads.g.doubleclick.net
Source: chromecache_439.2.dr, chromecache_802.2.dr, chromecache_401.2.dr, chromecache_680.2.drString found in binary or memory: http://j.hn/)
Source: chromecache_575.2.dr, chromecache_819.2.drString found in binary or memory: http://localhost:8080/sourcemaps/tag-lw.js.map
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_885.2.drString found in binary or memory: http://meyerweb.com/eric/tools/css/reset/index.html
Source: chromecache_956.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: http://pagead2.googlesyndication.com
Source: chromecache_900.2.dr, chromecache_455.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_810.2.drString found in binary or memory: http://wordpress.org
Source: chromecache_885.2.drString found in binary or memory: http://wplook.com/
Source: chromecache_885.2.drString found in binary or memory: http://wplook.com/blogolifepro
Source: chromecache_810.2.drString found in binary or memory: http://wplook.com/blogolifewpo
Source: chromecache_810.2.drString found in binary or memory: http://www.cheapestboooks.com
Source: chromecache_534.2.dr, chromecache_663.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_439.2.dr, chromecache_802.2.dr, chromecache_401.2.dr, chromecache_680.2.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_534.2.dr, chromecache_663.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_810.2.drString found in binary or memory: http://yazarkafe.hurriyet.com.tr
Source: chromecache_502.2.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212281528&owneriqid=Q7830973281745519455J
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_393.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.dr, chromecache_687.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_393.2.dr, chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.dr, chromecache_687.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://adsense.com.
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_683.2.dr, chromecache_776.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_810.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_771.2.drString found in binary or memory: https://apis.google.com/js/plusone.js
Source: chromecache_810.2.drString found in binary or memory: https://apis.google.com/js/plusone.js?ver=6.6.2
Source: chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://apis.google.com/js/rpc:shindig_random.js
Source: chromecache_502.2.drString found in binary or memory: https://beacon.krxd.net/usermatch.gif?partner=owneriq&partner_uid=Q7830973281745519455J
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://cdn.ampproject.org/rtv/$
Source: chromecache_633.2.dr, chromecache_589.2.drString found in binary or memory: https://cdn.gtranslate.net/flags/
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_915.2.dr, chromecache_658.2.drString found in binary or memory: https://clients1.google.com/complete/search
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_502.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=owneriq1&google_cm&google_sc&google_ula=1174&google_hm
Source: chromecache_810.2.drString found in binary or memory: https://connect.facebook.net/en_US/all.js?ver=6.6.2#xfbml=1
Source: chromecache_810.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v9.0
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://cse.google.com/cse.js
Source: chromecache_878.2.dr, chromecache_713.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_502.2.drString found in binary or memory: https://d.turn.com/r/du/id/L2NzaWQvMS9tcGlkLzQzNjI1OTkz/mpuid/Q7830973281745519455J/url/https://d.tu
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_572.2.dr, chromecache_469.2.dr, chromecache_456.2.drString found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_735.2.dr, chromecache_909.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_713.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_502.2.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7830973281745519455J
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_533.2.dr, chromecache_974.2.drString found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features
Source: chromecache_919.2.dr, chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
Source: chromecache_919.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_919.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/$
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_850.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_850.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_850.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_972.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_499.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Google
Source: chromecache_499.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Google
Source: chromecache_810.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Josefin
Source: chromecache_810.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oswald&#038;v2&#038;ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_492.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_773.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_773.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_773.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_773.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_773.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://fundingchoicesmessages.google.com/i/$
Source: chromecache_771.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_900.2.dr, chromecache_455.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_956.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://googleads.g.doubleclick.net/pagead/html/$
Source: chromecache_633.2.dr, chromecache_589.2.drString found in binary or memory: https://gtranslate.com
Source: chromecache_502.2.dr, chromecache_886.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fpx.owneriq.net%2Feucm%2Fp%2Fapndmp%3Foi%3D1%26tid%3D%24UID
Source: chromecache_502.2.dr, chromecache_886.2.drString found in binary or memory: https://idsync.rlcdn.com/379208.gif?partner_uid=Q7830973281745519455J
Source: chromecache_649.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_667.2.dr, chromecache_535.2.dr, chromecache_737.2.dr, chromecache_689.2.dr, chromecache_683.2.dr, chromecache_776.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_683.2.dr, chromecache_776.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_467.2.dr, chromecache_780.2.drString found in binary or memory: https://knowledgebase.ajaxsearchlite.com/other/javascript-api
Source: chromecache_382.2.dr, chromecache_515.2.dr, chromecache_471.2.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_502.2.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=whcf2g2&ttd_tpi=1&gdpr=0
Source: chromecache_600.2.dr, chromecache_913.2.drString found in binary or memory: https://messenger.com/
Source: chromecache_499.2.dr, chromecache_949.2.dr, chromecache_761.2.dr, chromecache_491.2.dr, chromecache_724.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_919.2.dr, chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
Source: chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_919.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/html/$
Source: chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/$
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=$
Source: chromecache_435.2.dr, chromecache_499.2.dr, chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_435.2.dr, chromecache_499.2.dr, chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_499.2.dr, chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: chromecache_919.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_810.2.drString found in binary or memory: https://platform.twitter.com/widgets.js?ver=6.6.2
Source: chromecache_900.2.dr, chromecache_455.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_649.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_866.2.dr, chromecache_695.2.drString found in binary or memory: https://px.owneriq.net/ep?sid%5B%5D=3906811559&sid%5B%5D=6376203947&sid%5B%5D=4034562314&sid%5B%5D=7
Source: chromecache_481.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_705.2.dr, chromecache_679.2.dr, chromecache_517.2.dr, chromecache_987.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: chromecache_878.2.dr, chromecache_713.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_600.2.dr, chromecache_913.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/O0yeMVAwPUC.js
Source: chromecache_600.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/7g_ZHR0YHis.js
Source: chromecache_600.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/y4/l/en_US/crAC7cydGly.js
Source: chromecache_600.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v4/y6/l/0
Source: chromecache_600.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v4/yD/l/0
Source: chromecache_600.2.dr, chromecache_913.2.drString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
Source: chromecache_533.2.dr, chromecache_974.2.drString found in binary or memory: https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_502.2.drString found in binary or memory: https://tags.bluekai.com/site/26763?id=Q7830973281745519455J
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_502.2.dr, chromecache_886.2.drString found in binary or memory: https://tapestry.tapad.com/tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_form
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/$
Source: chromecache_810.2.drString found in binary or memory: https://tr.wordpress.org/
Source: chromecache_633.2.dr, chromecache_589.2.drString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit2
Source: chromecache_495.2.dr, chromecache_533.2.dr, chromecache_629.2.dr, chromecache_974.2.drString found in binary or memory: https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030
Source: chromecache_810.2.drString found in binary or memory: https://visitorplugin.com/
Source: chromecache_810.2.drString found in binary or memory: https://widget.boomads.com/images/bumerangWidget/bumerang-130130-white.gif
Source: chromecache_810.2.drString found in binary or memory: https://widget.boomads.com/images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif
Source: chromecache_810.2.drString found in binary or memory: https://widget.boomads.com/scripts/widget.js
Source: chromecache_810.2.drString found in binary or memory: https://wordpress.org/plugins/showeblogin-facebook-page-like-box/
Source: chromecache_934.2.dr, chromecache_463.2.dr, chromecache_878.2.dr, chromecache_771.2.dr, chromecache_713.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_810.2.drString found in binary or memory: https://www.bilimkurgukulubu.com/
Source: chromecache_810.2.drString found in binary or memory: https://www.bilimkurgukulubu.com/edebiyat/edebiyat-uzerine/osmanli-donemi-turk-edebiyatinda-bilimkur
Source: chromecache_810.2.drString found in binary or memory: https://www.bilimkurgukulubu.com/genel/inceleme/postmodernizm-ve-bilimkurgu-anlamin-otesine-gecen-bi
Source: chromecache_810.2.drString found in binary or memory: https://www.bilimkurgukulubu.com/sinema/film-incelemeleri/aykiri-yonetmenden-aykiri-bir-bilimkurgu-f
Source: chromecache_810.2.drString found in binary or memory: https://www.bilimkurgukulubu.com/televizyon/dizi/farscapein-dunyalisi-john-crichton/
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/authors/henry-gray
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/avantajlarimiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/1984
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/acik-veri-yapilari-java-ile
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/aforizmalar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/anatomy-of-the-communist-manifesto
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/ask-ask-icinde
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/bilinc-ve-zaman
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/birlesik-alan-teorisi-ii
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/borsaya-teknik-bakis
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/burmada-katre
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/cali-kusu
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/darwin-ve-turlerin-kokeni
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/das-kapitalin-sifresi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/don-kisot
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/duanin-onemi-sinavlara-girecek-ogrenciler-icin-dua-kitabi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/dusman-cok-ilerde-seytan
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/from-the-nightmare
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/hucre-icinde-bir-kandil
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/immanuel-kant-yasam-felsefesi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/istanbul-efsaneleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/jung-psikolojisi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/karl-marx-das-kapital
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/kelebegin-cilesi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/kiyamet-gercekligi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/kristal-dunyalar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/kucuk-elisa
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/kucuk-prens
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/makinelerin-evrimi-4-sanayi-devrimi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/medusanin-sirri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/mesnevi-i-ii-ve-iii-ciltler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/nekbetlik-delaleti
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/nukteli-tebessumler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/nutuk
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/odysseia-destani
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/oyuncak-yiyen-canavar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/paradoksal-ritueller
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/piyonun-gozyaslari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/recep-tayyip-erdoganli-yillar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/relativity
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/sagligim-harika
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/sifa-rehberi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/son-kehanet-i
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/tanrinin-isiklari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/toma-sawyerin-maceralari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/troya-savasi-ve-ilyada-destani
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/vatan-yahut-silistre
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/yeni-turan
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/yildizlarin-zamani
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/yunus-emre-divani
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/books/zamanda-yolculuk
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/comments/feed
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/e-kitap-cihazi-hizmetlerimiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/e-kitap-nedir
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/e-kitap-projesi-guvenilir-mi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/e-kitap-projesi-nedir
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/editoryal-hizmetler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/feed
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/fiyatlarimiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/accounting-isletmeiktisat-kitaplari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/akademik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/ani-mektup-gunluk
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/anthologies
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/antoloji
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/arastirma-inceleme
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/ask-romani-ve-oykuleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/bilgisayar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/biography
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/biyografi-otobiyografi-monografi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/biyokimya
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/biyoloji
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/business-economics
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/career-study-advice-kariyer-calisma-stratejileri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/childrens-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/christian-living-religion
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/cocuk-kitaplari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/computer-web-design
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/deneme
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/diger-dinler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/dini-kitaplar-2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/drama
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/dunya-halk-edebiyati
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/economics-finance-ekonomi-finans
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/efsaneler-destanlar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/egitim-okul-kitaplari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/elestiri-kuram
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/engineering-muhendislik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/entertainment-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/fantastik-bilim-kurgu
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/fantasy-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/felsefe
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/fiction
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/fizik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/graphic-novelscomics
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/halk-edebiyati
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/health-wellbeing
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/history-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/holiday-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/horror-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/hristiyanlik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/hukuk
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/ingilizce-kitaplar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/inspiration-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/islam-living
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/islam-tasavvuf
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/it
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/judaism-living
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/kimya
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/kisisel-gelisim
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/klasik-siir
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/korku-gerilim
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/kozmoloji
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/language-learning-dil-bilimleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/literary
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/macera-aksiyon-polisiye
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/marketing-law-marketingpazarlama
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/matematik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/mimarlik-muhendislik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/mizah-genclik-edebiyati
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/musevilik
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/mystery-detective
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/natural-sciences-doga-bilimleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/non-fiction
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/not-sitemizde-bulunmayan-aradiginiz-akademik-ders-kitaplarini-ile
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/osmanlica-klasikler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/other-religions
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/parenting-relationships-and-family
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/poetry
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/programming-computer-science-programlamabilgisayar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/psikolojipsikiyatri-ruh-bilimleri-astroloji
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/reference-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/religion
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/roman
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/romance
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/sanat
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/science-fiction
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/science-nature-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/self-improvement-books
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/senaryo-oyun
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/sesli-kitaplar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/siir-kitaplari
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/siyasi-bilimler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/sosyal-bilimler
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/strategy-management-stratejiyonetim-bilimleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/tarih
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/textbook-universite-ders-kitaplari-ucretsiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/tip
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/ucretsiz-e-kitaplar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/yeni-kitaplar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/yer-bilimleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/genre/young-adultteen
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/iletisim-ve-odeme-bilgileri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/ingilizce-kitaplar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/kitaplarimiz-global-marketlerde
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/oyun-deneme
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/akademik-uygulamalar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/akademik-uygulamalar/e-makale
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/interaktif-e-kitap-uygulamasi-yeni
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/kurumsal-uygulamalar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/sesli-kitap-dijital-dergi-katalog-uygulamasi
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/uygulamalarimiz/sesli-kitap-dijital-dergi-katalog-uygulamasi/sesli-kita
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-admin/admin-ajax.php
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/css/animate.css?ver=1.8.5
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/css/frontend.css?ver=1.8.5
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/css/style-curvy-blue.css?ver=4.12.3
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12.3
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocom
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-setting
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/buy-this-book/style.css?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/category-rss-widget-menu/wp_cat_rss_style.css
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/cnss.css?ver=1.0
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?v
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/v4-shims.min.
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/js/fd.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/css/dcverticalmegamenu.css
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegame
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.mini
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&amp;s
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/mybooktable/css/frontend-style.css?ver=3.3.9
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/mybooktable/styles/golden/style.css?ver=3.3.9
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/showeblogin-facebook-page-like-box/css/style.css?ver
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/css/style-light.css?v
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.m
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPlugin
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/css/front.css?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/images/logo-dark-copy-2.p
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/inc/assets/css/boot-cont.
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro/images/favicon.ico
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/apple-touch-icon.png
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/bg.png
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/top.png
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.css
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/tabs.css?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/1984-Cover-Art.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/A
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Aforizmalar-Cover-Art.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Bilin
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Birle
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Borsaya-Teknik-Bak
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Burmada-Katre-
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Cheapest-Boooks-Logo-300x260.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Cheapest-Boooks-Logo-600x520.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Cheapest-Boooks-Logo.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/D
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Das-Kapital-Kapak-web.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Das-Kapitalin-
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Don-Ki
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Duan
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Evolution-of-Communism.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/From-the-Nightmare-kapak.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Grays-Anatomy-eCover.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header00.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header01.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header02.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header03.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header04.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header05.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header06.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Header07.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Immanuel-Kant-Ya
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/K
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Kapak-2.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Kat
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Kelebe
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Kristal-D
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Makinelerin-Evrimi-eKapak.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Medusanin-Sirri-eKapak.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Mesnevi-Cover-Art-I-.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Modern-Psikoloji-web.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/N
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Nekbetlik-Delaleti-Cover-Art.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Nutuk-Tan
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Odysseia-Destan
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Oyuncak-Yiyen-Canavar-kapak-web.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Piyonun-G
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Recep-Tayyip-Erdo
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Relativity-Cover-Art.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/SON-KEHANET-EKAPAK-I.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Sa
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/T
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/TANRININ-ISIKLARI-ekapak.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Toma-Sawyerin-Maceralar
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Troya-Sava
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Vatan-yahut-Silistre-web.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Y
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Yeni-Resim1.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Yeni-Turan-web.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/Zamanda-Yolculuk.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/e-kitap-projesi-logo1-50x50.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/e-kitap-projesi-logo1.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/eKapak-1.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/ekitap-kapak4-300x280.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-content/uploads/ekitap-kapak4.jpg
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/images/rss.png
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.1
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-json/
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-login.php
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/wp-login.php?action=register
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/xmlrpc.php?rsd
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yayinci-hakkinda
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yayinci-hakkinda/basinda-biz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yayinci-hakkinda/hakkimizda
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yayinci-hakkinda/kurumsal-kimligimiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yayinci-hakkinda/uluslararasi-yayineviyiz
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yazarlarimiz.html
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitaprojesi.com/yazma-teknikleri
Source: chromecache_810.2.drString found in binary or memory: https://www.ekitapyayincilik.com/
Source: chromecache_675.2.dr, chromecache_509.2.dr, chromecache_491.2.drString found in binary or memory: https://www.google.com
Source: chromecache_949.2.dr, chromecache_761.2.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://www.google.com/adsense/search/async-ads.js
Source: chromecache_919.2.dr, chromecache_435.2.dr, chromecache_499.2.dr, chromecache_675.2.dr, chromecache_509.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://www.google.com/s2/favicons?sz=64&domain_url=
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_713.2.dr, chromecache_687.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_713.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_393.2.dr, chromecache_687.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_810.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-MQR7JZG
Source: chromecache_499.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_435.2.dr, chromecache_499.2.drString found in binary or memory: https://www.gstatic.com/prose/protected/$
Source: chromecache_396.2.dr, chromecache_649.2.dr, chromecache_808.2.dr, chromecache_622.2.dr, chromecache_845.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_524.2.dr, chromecache_491.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_810.2.drString found in binary or memory: https://www.shareaholic.com
Source: chromecache_810.2.drString found in binary or memory: https://www.superwebtricks.com/facebook-page-wordpress-plugin/
Source: chromecache_909.2.dr, chromecache_676.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: chromecache_810.2.drString found in binary or memory: https://youtu.be/F92n4bpy838
Source: chromecache_810.2.drString found in binary or memory: https://youtu.be/F92n4bpy838?_=2
Source: chromecache_810.2.drString found in binary or memory: https://youtu.be/s7VI2-2Qdok
Source: chromecache_810.2.drString found in binary or memory: https://youtu.be/s7VI2-2Qdok?_=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50444 version: TLS 1.2
Source: classification engineClassification label: clean0.win@32/976@237/79
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ekitaprojesi.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1052 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1052 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541642 URL: http://ekitaprojesi.com/ Startdate: 25/10/2024 Architecture: WINDOWS Score: 0 18 www.facebook.net 2->18 20 shed.dual-low.s-part-0017.t-0009.t-msedge.net 2->20 22 4 other IPs or domains 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.4 unknown unknown 6->24 26 192.168.2.5 unknown unknown 6->26 28 2 other IPs or domains 6->28 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 30 d-ams1.turn.com 46.228.164.13 TURNGB United Kingdom 11->30 32 aggle.net 15.197.179.7 TANDEMUS United States 11->32 34 100 other IPs or domains 11->34

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2310%URL Reputationsafe
https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=2320%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://fburl.com/wiki/xrzohrqb0%URL Reputationsafe
https://ep2.adtrafficquality.google/sodar/$0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://cse.google.com/cse.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
i.ytimg.com
216.58.212.182
truefalse
    unknown
    widget.boomads.com
    83.66.162.128
    truefalse
      unknown
      cdn.openshareweb.com
      104.26.0.81
      truefalse
        unknown
        d-ams1.turn.com
        46.228.164.13
        truefalse
          unknown
          platform.twitter.map.fastly.net
          199.232.188.157
          truefalse
            unknown
            youtu.be
            142.250.186.110
            truefalse
              unknown
              static.zdassets.com
              216.198.54.3
              truefalse
                unknown
                sync.crwdcntrl.net
                52.50.157.229
                truefalse
                  unknown
                  cm.g.doubleclick.net
                  172.217.16.130
                  truefalse
                    unknown
                    photos-ugc.l.googleusercontent.com
                    142.250.185.193
                    truefalse
                      unknown
                      ekr.zdassets.com
                      216.198.53.3
                      truefalse
                        unknown
                        facebook.com
                        157.240.251.35
                        truefalse
                          unknown
                          www.google.com
                          142.250.185.100
                          truefalse
                            unknown
                            lb.wordpress.com
                            192.0.78.13
                            truefalse
                              unknown
                              v2.zopim.com
                              104.17.98.195
                              truefalse
                                unknown
                                match.adsrvr.org
                                15.197.193.217
                                truefalse
                                  unknown
                                  star-mini.c10r.facebook.com
                                  157.240.0.35
                                  truefalse
                                    unknown
                                    plus.l.google.com
                                    142.250.186.46
                                    truefalse
                                      unknown
                                      www.shareaholic.net
                                      54.197.98.98
                                      truefalse
                                        unknown
                                        ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com
                                        35.157.170.10
                                        truefalse
                                          unknown
                                          cdn.shopify.com
                                          23.227.60.200
                                          truefalse
                                            unknown
                                            ep2.adtrafficquality.google
                                            142.250.184.193
                                            truefalse
                                              unknown
                                              static.doubleclick.net
                                              172.217.16.198
                                              truefalse
                                                unknown
                                                youtube-ui.l.google.com
                                                142.250.186.174
                                                truefalse
                                                  unknown
                                                  scontent-sea1-1.xx.fbcdn.net
                                                  157.240.3.29
                                                  truefalse
                                                    unknown
                                                    googleads.g.doubleclick.net
                                                    142.250.186.66
                                                    truefalse
                                                      unknown
                                                      dualstack.pinterest.map.fastly.net
                                                      151.101.0.84
                                                      truefalse
                                                        unknown
                                                        sb.scorecardresearch.com
                                                        18.244.18.32
                                                        truefalse
                                                          unknown
                                                          ml314.com
                                                          34.117.77.79
                                                          truefalse
                                                            unknown
                                                            cdn.shareaholic.net
                                                            104.26.6.159
                                                            truefalse
                                                              unknown
                                                              de.tynt.com
                                                              67.202.105.32
                                                              truefalse
                                                                unknown
                                                                analytics.shareaholic.com
                                                                34.200.129.180
                                                                truefalse
                                                                  unknown
                                                                  fp2e7a.wpc.phicdn.net
                                                                  192.229.221.95
                                                                  truefalse
                                                                    unknown
                                                                    scontent.xx.fbcdn.net
                                                                    157.240.253.1
                                                                    truefalse
                                                                      unknown
                                                                      idsync.rlcdn.com
                                                                      35.244.174.68
                                                                      truefalse
                                                                        unknown
                                                                        i.simpli.fi
                                                                        35.234.162.151
                                                                        truefalse
                                                                          unknown
                                                                          tapestry.tapad.com
                                                                          34.111.113.62
                                                                          truefalse
                                                                            unknown
                                                                            partner.shareaholic.com
                                                                            107.20.140.231
                                                                            truefalse
                                                                              unknown
                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                              34.250.93.70
                                                                              truefalse
                                                                                unknown
                                                                                a.nel.cloudflare.com
                                                                                35.190.80.1
                                                                                truefalse
                                                                                  unknown
                                                                                  ekitaprojesi.com
                                                                                  89.163.140.103
                                                                                  truefalse
                                                                                    unknown
                                                                                    s6.files.wordpress.com
                                                                                    192.0.72.27
                                                                                    truefalse
                                                                                      unknown
                                                                                      video.xx.fbcdn.net
                                                                                      157.240.253.2
                                                                                      truefalse
                                                                                        unknown
                                                                                        ep1.adtrafficquality.google
                                                                                        172.217.16.194
                                                                                        truefalse
                                                                                          unknown
                                                                                          s-part-0017.t-0009.t-msedge.net
                                                                                          13.107.246.45
                                                                                          truefalse
                                                                                            unknown
                                                                                            pixel.shareaholic.com
                                                                                            18.233.206.207
                                                                                            truefalse
                                                                                              unknown
                                                                                              aggle.net
                                                                                              15.197.179.7
                                                                                              truefalse
                                                                                                unknown
                                                                                                play.google.com
                                                                                                142.250.184.238
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  widget-mediator.zopim.com
                                                                                                  3.120.77.119
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    ic.tynt.com
                                                                                                    67.202.105.31
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      cookiesync-446990137.us-west-2.elb.amazonaws.com
                                                                                                      35.83.87.114
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ib.anycast.adnxs.com
                                                                                                        37.252.171.85
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          recs.shareaholic.com
                                                                                                          34.196.120.240
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            muratukray.zendesk.com
                                                                                                            216.198.54.1
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              px.owneriq.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                sezaikayaoglu.files.wordpress.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  www.ekitaprojesi.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    platform.twitter.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      www.youtube.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        connect.facebook.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          a.usbrowserspeed.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            d.turn.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              yt3.ggpht.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                cdn.tynt.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  dpm.demdex.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    aa.agkn.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      www.facebook.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        sezaikayaoglu.wordpress.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          www.facebook.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            static.xx.fbcdn.net
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              beacon.krxd.net
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                tags.bluekai.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  assets.pinterest.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    ib.adnxs.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      apis.google.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://www.ekitaprojesi.com/wp-content/uploads/D%C3%BC%C5%9Fman-%C3%87ok-%C4%B0lerde-%C5%9Eeytan-eKapak.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.youtube.com/s/player/fb725ac8/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v4/yY/l/0,cross/Hln_DhNA58_.cssfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=53196&dpuuid=Q7830973281745519455Jfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPlugin/functional.css?ver=2.3.1false
                                                                                                                                                                  unknown
                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v4/yD/l/0,cross/xjSQ907nXKJ.cssfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yh/l/en_US/NeaCtDJNND5.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.shareaholic.net/config/1da5eaa2c3f352368ad1df1e14ba7b67.jsonfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://assets.pinterest.com/images/PinExt.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jwea&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429481535890330531&__req=2&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Ab03us2&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810967&__user=0&dpr=1&jazoest=21006&lsd=AVoica3yeCgfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://aggle.net/js?pid=OS45X5SNC&puid=ab936084-a0ad-4a66-b58e-9be54261d8b2&pih3=5d0dd85eaac12e13d74c61fe47e1d37d66553a93e1882a84e313430416d876d0false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://ekitaprojesi.com/false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jwea&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429481535890330531&__req=1&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Ab03us2&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810967&__user=0&dpr=1&jazoest=21006&lsd=AVoica3yeCgfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://connect.facebook.net/tr_TR/sdk.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v4/y5/l/0,cross/juyliSao-Vs.cssfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/407369659_7821017201258965_6100061098861951510_n.jpg?stp=c0.10.466.466a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=diZQpQhhDa4Q7kNvgGHcvd_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYAy4Fz_ENAJf4WkdAUqm924OlHQw4QV3rpxB0efGiGA_g&oe=672098FCfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3iQAs4/y3/l/en_US/ZMsVi5f_hWw.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.ekitaprojesi.com/wp-content/uploads/A%C5%9Fk-a%C5%9Fk-i%C3%A7inde-eKapak-web.jpgfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3id7v4/yv/l/en_US/U2oqpA5WN13.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.ekitaprojesi.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBdjfEiM_Mq1qt2HzaObvTKyFWG_bcF0mAE4DURpH5jew&oe=674239CB&_nc_sid=7da55afalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__comet_req=15&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&__hsi=7429481372859295240&__req=b&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810930&__user=0&dpr=1&jazoest=21048&lsd=AVoica3yiao&ph=C3false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.pngfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=dst-jpg_s200x200&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBeZGzdOMYNrn5wO3W66FyZL-CfeBYTrxSuJXsPvzZxsg&oe=67209989false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://idsync.rlcdn.com/395886.gif?partner_uid=3647942426176258100false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/79Y5er0dFt4.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.ekitaprojesi.com/wp-content/uploads/Kapak-2.jpgfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/450560203_1227529648584213_9187993974943438283_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=6woIVnF0NRwQ7kNvgF00xG_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYCajqS3XeYeBuc2YS2QrmcmQoFRRryPe7WpLLoUdPV6Bw&oe=6720A132false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_mega_hdr.pngfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/date.pngfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.ekitaprojesi.com/wp-content/uploads/N%C3%BCkteli-Tebess%C3%BCmler-web-kapak.jpgfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.facebook.com/login/?next=https%3A%2F%2Fwww.facebook.com%2Fv9.0%2Fplugins%2Fpage.php%3Fadapt_container_width%3Dtrue%26app_id%3D214112425590307%26channel%3Dhttps%253A%252F%252Fstaticxx.facebook.com%252Fx%252Fconnect%252Fxd_arbiter%252F%253Fversion%253D46%2523cb%253Dff3a2b142e32c74ac%2526domain%253Dwww.ekitaprojesi.com%2526is_canvas%253Dfalse%2526origin%253Dhttps%25253A%25252F%25252Fwww.ekitaprojesi.com%25252Ff00b559ac8d4278e0%2526relation%253Dparent.parent%26container_width%3D0%26height%3D500%26hide_cover%3Dfalse%26hide_cta%3Dfalse%26href%3Dhttps%253A%252F%252Fwww.facebook.com%252FEkitapProjesi%26lazy%3Dfalse%26locale%3Den_US%26sdk%3Djoey%26show_facepile%3Dtrue%26small_header%3Dfalse%26tabs%3Dtimeline%252Cmessages%26width%3D300false
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/css/style-curvy-blue.css?ver=4.12.3false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.ekitaprojesi.com/wp-content/uploads/SON-KEHANET-EKAPAK-I.jpgfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.facebook.com/ajax/bootloader-endpoint/?modules=KeyframesRenderer%2CFBKeyframesLoggedSession%2CKeyframesAssetDecoder&__aaid=0&__user=0&__a=1&__req=8&__hs=20020.HYP%3Acomet_loggedout_pkg.2.1..0.0&dpr=1&__ccg=GOOD&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Arqk6mg&__hsi=7429481372859295240&__dyn=7xeUmwlEnwn8yEqxemh0no6u5U4e2O14xt3odEc8co5S3O2Saw8i2S1DwUx609vCwjE1xo4CU7m0yE462mcwfG12wOx61vw9m1YwBgao6C0Mo2swlo5qfK0zEkxe2Gewyw9G2SU4i5oe85nxS3W0GpovU11E5a3qazo3iwPwbS16xi4UdUcobUak0KU566E6C13G486S1iwGwRxW1owmU3yw&__csr=gighjh49iWqN4TLEKAQx2mgJ4iJpmRAyekwGqVazlCGGh8ogilejKiF-eztK9xi5pUFeiFUNaiVoiJbACtaaDyUCaLXCx9kh9ajKUj_y8J7Cgj-h6DwDxtrgLwzw2ro_w7iwko-3iE45paWU4SE7i1gw4pg1LEyU0jQw4J80jvw0AJwfZw820woC0tC0qC1qQ0u2093w6Gw1eq0y93N00Xm06d8xAo0r-4byB2WwOgd8Ui02WW3t01q1w1j60adw0E-wPwQxl04_yo0jvg3uAwb9wbh0hoW5U5m6o2CwNwbB0pUIwte0O8x0xw8-0kIm3N013a0s-1Vg0Hd161fwZGh08MEqw9i0zo1KC0ie0xUIKiqfU4lw2qE1Mo1A6m9yUSkH6NpL7a1Bl6u8RGANyzooyqN7SAB2_glACGtU1T416gyBa3ynrwmj0NU4ylRUjw862Kcx25EkCwkkaw9yi2aui3u0Kpojyk3y1TwopWS7U3p9Ki4aAjUS9Gt4DgrwQx0Km0JaDyAdyom8Enw9alDyy0bK1ExK3q5Xh8Kdy43FxyuC5E5i0Li0oww5EK6Ey7Gx-0wA0AoPo89Ai3i9kk0FE627UeckEnjAxC21UcoF3Sm6-1AP0iU5pDw2d4072q40ce0K60mu3K2G1EwWw6twba9xKbzox03G80_20gS09Lwfe1awiA0sS9lwjQ0UUG3m5R2G3gfU3Twz80yE1C8-223a0p90jU5p0voc8x1u22aC81V80ke0rNw4Wzo4q0y8diwaa1Bwby3l0joCaw44zdyEHc&__comet_req=15&__spin_r=1017648540&__spin_b=trunk&__spin_t=1729810930false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jwea&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429481535890330531&__req=5&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Ab03us2&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810967&__user=0&dpr=1&jazoest=21006&lsd=AVoica3yeCgfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://ib.adnxs.com/getuid?https://ml314.com/csync.ashx%3Ffp=$UID%26person_id=3647942426176258100%26eid=2false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.pngfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jwea&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429481535890330531&__req=4&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Ab03us2&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810967&__user=0&dpr=1&jazoest=21006&lsd=AVoica3yeCgfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7830973281745519455Jfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.facebook.com/ajax/bz?__a=1&__aaid=0&__ccg=GOOD&__dyn=7xe6E5aQ1PyUbFp41twpUnwgU29zE6u7E3rw5ux60Vo1upE4W0OE2WxO0FE2awt81s8hwnU1oU6C0lW0ny0RE2Jw8Xwn83fw5rwSyE1582ZwrU1Xo1UU3jwea&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429481601384944440&__req=1&__rev=1017648540&__s=hkhbkf%3Apycqsm%3Amr7gfu&__spin_b=trunk&__spin_r=1017648540&__spin_t=1729810982&__user=0&dpr=1&jazoest=2969&lsd=AVoica3yq4Efalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://widget-mediator.zopim.com/s/W/ws/OpQNON3ZN3210QAS/c/1729810953672false
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCUIO9kLovLylicZVM3S9JXWAC7cLIF8oWlOB1K1ogCyg&oe=67425030&_nc_sid=7da55afalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.ekitaprojesi.com/wp-content/uploads/Don-Ki%C5%9Fot-Cover-Art.jpgfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.pngfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=107&ccb=1-7&_nc_sid=6738e8&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&edm=AJEgZhcEAAAA&_nc_gid=ACE5YbnBw9th5cIAMT_Tvtt&oh=00_AYDFusdCMpTSYgVYT8cb4cOMxIH0E0ZYJEPRCh1i0o9oqQ&oe=67209989false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.ekitaprojesi.com/wp-content/uploads/Grays-Anatomy-eCover.jpgfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3iEA84/yT/l/en_US/2syTdDSBD_4.jsfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2false
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://partner.shareaholic.com/partners.js?location=https%3A%2F%2Fwww.ekitaprojesi.com%2F&cl=tr&id_sync=2a973549-101a-4877-bd87-b556a113bad2&pvs=1&site=1da5eaa2c3f352368ad1df1e14ba7b67false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.facebook.com/platform/plugin/tab/renderer/?key=timeline&config_json=%7B%22app_id%22%3A%22214112425590307%22%2C%22href%22%3A%22https%3A%2F%2Fwww.facebook.com%2FEkitapProjesi%22%2C%22width%22%3A300%2C%22height%22%3A500%2C%22has_cta%22%3Afalse%2C%22has_small_header%22%3Afalse%2C%22has_adapt_container_width%22%3Atrue%2C%22has_cover%22%3Atrue%2C%22has_posts%22%3Afalse%2C%22tabs%22%3A%22timeline%2Cmessages%22%2C%22can_personalize%22%3Afalse%2C%22is_xfbml%22%3Atrue%2C%22referer_uri%22%3A%22https%3A%2F%2Fwww.ekitaprojesi.com%2F%22%7D&fb_dtsg_ag&__user=0&__a=1&__req=1&__hs=20020.BP%3Aplugin_default_pkg.2.0..0.0&dpr=1&__ccg=GOOD&__rev=1017648540&__s=%3A%3At6ruuw&__hsi=7429481480862515896&__dyn=7wKxa13wt8K2Wmh0Sw8W5U4e1Fx-ewpU3WwvE3vx60Vo1upE4W0OE2Wwce1xwEw7Bx61vw5zw78w5Uw64w8W1uwc-0pa0h-0Lo6-0uS0ue0QU3yw&__csr=&locale=en_US&__sp=1false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/arrow_side.pngfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://aggle.net/iframe?pid=PP7C66WR6&ssiteid=1da5eaa2c3f352368ad1df1e14ba7b67false
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://widget-mediator.zopim.com/s/W/xdds/OpQNON3ZN3210QAS/d/1729810967568/1729810967568%0A926.5963374433711%0A4%0A5%0Ad%0A%7B%22path%22%3A%5B%22root%22%2C%22livechat%22%2C%22profile%22%5D%2C%22value%22%3A%7B%22disconnect_timeout%24int%22%3A36%7D%7Dfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                          http://wplook.com/blogolifeprochromecache_885.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.ekitaprojesi.com/wp-content/uploads/Borsaya-Teknik-Bakchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.ekitaprojesi.com/genre/itchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.ekitaprojesi.com/yayinci-hakkindachromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.ekitaprojesi.com/genre/parenting-relationships-and-familychromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_649.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.ekitaprojesi.com/genre/kisisel-gelisimchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://www.ekitaprojesi.com/books/paradoksal-rituellerchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://www.bilimkurgukulubu.com/genel/inceleme/postmodernizm-ve-bilimkurgu-anlamin-otesine-gecen-bichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://www.ekitaprojesi.com/genre/childrens-bookschromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.ekitaprojesi.com/genre/graphic-novelscomicschromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_919.2.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_675.2.dr, chromecache_509.2.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://www.ekitaprojesi.com/genre/marketing-law-marketingpazarlamachromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://www.ekitaprojesi.com/genre/hukukchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.youtube.com/subscribe_embed?usegapi=1chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://connect.facebook.net/en_US/all.js?ver=6.6.2#xfbml=1chromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        http://mathiasbynens.be/chromecache_435.2.dr, chromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://www.ekitaprojesi.com/genre/siir-kitaplarichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://fburl.com/wiki/xrzohrqbchromecache_972.2.drfalse
                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/images/logo-dark-copy-2.pchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://ep2.adtrafficquality.google/sodar/$chromecache_435.2.dr, chromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://gtranslate.comchromecache_633.2.dr, chromecache_589.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://jqueryui.comchromecache_683.2.dr, chromecache_776.2.drfalse
                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.ekitaprojesi.com/genre/textbook-universite-ders-kitaplari-ucretsizchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                http://wordpress.orgchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_735.2.dr, chromecache_909.2.drfalse
                                                                                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://github.com/google/safevalues/issueschromecache_771.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_771.2.dr, chromecache_823.2.dr, chromecache_470.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://www.ekitaprojesi.com/genre/self-improvement-bookschromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://tapestry.tapad.com/tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_formchromecache_502.2.dr, chromecache_886.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://www.ekitaprojesi.com/genre/hristiyanlikchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://www.ekitaprojesi.com/books/makinelerin-evrimi-4-sanayi-devrimichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://www.ekitaprojesi.com/yazma-tekniklerichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://apis.google.comchromecache_823.2.dr, chromecache_470.2.drfalse
                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://www.ekitaprojesi.com/books/mesnevi-i-ii-ve-iii-ciltlerchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://www.ekitaprojesi.com/books/son-kehanet-ichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://www.ekitaprojesi.com/books/from-the-nightmarechromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?vchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPluginchromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://cse.google.com/cse.jschromecache_435.2.dr, chromecache_499.2.drfalse
                                                                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://www.ekitaprojesi.com/books/ask-ask-icindechromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://www.ekitaprojesi.com/books/kelebegin-cilesichromecache_810.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.185.100
                                                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              151.101.128.84
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                              34.250.93.70
                                                                                                                                                                                                                                                                                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.252.13
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.16.142
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.185.118
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              35.157.170.10
                                                                                                                                                                                                                                                                                                                                              ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              157.240.0.35
                                                                                                                                                                                                                                                                                                                                              star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.18.4
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.3.29
                                                                                                                                                                                                                                                                                                                                              scontent-sea1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.185.193
                                                                                                                                                                                                                                                                                                                                              photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              172.67.74.24
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                              3.120.77.119
                                                                                                                                                                                                                                                                                                                                              widget-mediator.zopim.comUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                              107.20.147.136
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                              216.198.54.3
                                                                                                                                                                                                                                                                                                                                              static.zdassets.comUnited States
                                                                                                                                                                                                                                                                                                                                              7321LNET-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                              216.198.54.1
                                                                                                                                                                                                                                                                                                                                              muratukray.zendesk.comUnited States
                                                                                                                                                                                                                                                                                                                                              7321LNET-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                              89.163.140.103
                                                                                                                                                                                                                                                                                                                                              ekitaprojesi.comGermany
                                                                                                                                                                                                                                                                                                                                              24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                                              35.244.174.68
                                                                                                                                                                                                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              18.233.206.207
                                                                                                                                                                                                                                                                                                                                              pixel.shareaholic.comUnited States
                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.46
                                                                                                                                                                                                                                                                                                                                              plus.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              63.35.71.243
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.130
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              23.227.60.200
                                                                                                                                                                                                                                                                                                                                              cdn.shopify.comCanada
                                                                                                                                                                                                                                                                                                                                              62679SHOPIFYASN1CAfalse
                                                                                                                                                                                                                                                                                                                                              104.26.0.81
                                                                                                                                                                                                                                                                                                                                              cdn.openshareweb.comUnited States
                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                              216.58.206.38
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.0.6
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              46.228.164.13
                                                                                                                                                                                                                                                                                                                                              d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                              56396TURNGBfalse
                                                                                                                                                                                                                                                                                                                                              142.250.181.238
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              107.20.140.231
                                                                                                                                                                                                                                                                                                                                              partner.shareaholic.comUnited States
                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.16.129
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.185.174
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.253.1
                                                                                                                                                                                                                                                                                                                                              scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              216.58.212.182
                                                                                                                                                                                                                                                                                                                                              i.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              15.197.179.7
                                                                                                                                                                                                                                                                                                                                              aggle.netUnited States
                                                                                                                                                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.16.130
                                                                                                                                                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.66
                                                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.185.97
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              37.252.171.21
                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                              83.66.162.128
                                                                                                                                                                                                                                                                                                                                              widget.boomads.comTurkey
                                                                                                                                                                                                                                                                                                                                              12978DOGAN-ONLINETRfalse
                                                                                                                                                                                                                                                                                                                                              192.0.78.13
                                                                                                                                                                                                                                                                                                                                              lb.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                              192.0.78.12
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                              35.234.162.151
                                                                                                                                                                                                                                                                                                                                              i.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.110
                                                                                                                                                                                                                                                                                                                                              youtu.beUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              104.17.98.195
                                                                                                                                                                                                                                                                                                                                              v2.zopim.comUnited States
                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                              34.117.77.79
                                                                                                                                                                                                                                                                                                                                              ml314.comUnited States
                                                                                                                                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                                                                                              35.83.87.114
                                                                                                                                                                                                                                                                                                                                              cookiesync-446990137.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                              142.250.184.193
                                                                                                                                                                                                                                                                                                                                              ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              18.244.18.32
                                                                                                                                                                                                                                                                                                                                              sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              192.0.72.27
                                                                                                                                                                                                                                                                                                                                              s6.files.wordpress.comUnited States
                                                                                                                                                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                              18.196.177.92
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              52.50.157.229
                                                                                                                                                                                                                                                                                                                                              sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              199.232.188.157
                                                                                                                                                                                                                                                                                                                                              platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                                                                                                                                                                              play.google.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.253.35
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.16.194
                                                                                                                                                                                                                                                                                                                                              ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              104.26.6.159
                                                                                                                                                                                                                                                                                                                                              cdn.shareaholic.netUnited States
                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                              37.252.171.85
                                                                                                                                                                                                                                                                                                                                              ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                              172.217.16.198
                                                                                                                                                                                                                                                                                                                                              static.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.174
                                                                                                                                                                                                                                                                                                                                              youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              216.58.206.78
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              15.197.193.217
                                                                                                                                                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                              67.202.105.32
                                                                                                                                                                                                                                                                                                                                              de.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                              67.202.105.31
                                                                                                                                                                                                                                                                                                                                              ic.tynt.comUnited States
                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                              34.200.129.180
                                                                                                                                                                                                                                                                                                                                              analytics.shareaholic.comUnited States
                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                              142.250.186.161
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              67.202.105.34
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              32748STEADFASTUSfalse
                                                                                                                                                                                                                                                                                                                                              3.124.156.62
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                              34.111.113.62
                                                                                                                                                                                                                                                                                                                                              tapestry.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.251.9
                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              216.198.53.3
                                                                                                                                                                                                                                                                                                                                              ekr.zdassets.comUnited States
                                                                                                                                                                                                                                                                                                                                              7321LNET-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                              54.197.98.98
                                                                                                                                                                                                                                                                                                                                              www.shareaholic.netUnited States
                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                              157.240.251.35
                                                                                                                                                                                                                                                                                                                                              facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                              32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                              Analysis ID:1541642
                                                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-25 01:00:46 +02:00
                                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 5m 6s
                                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                              Sample URL:http://ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                              Classification:clean0.win@32/976@237/79
                                                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.78, 142.251.168.84, 34.104.35.123, 142.250.186.34, 142.250.186.42, 142.250.186.40, 20.109.210.53, 216.58.206.46, 93.184.221.240, 20.3.187.198, 192.229.221.95, 142.250.186.131, 104.102.48.115, 104.18.34.83, 172.64.153.173, 2.23.197.190, 13.95.31.18, 142.250.186.170, 172.217.23.106, 142.250.185.234, 142.250.184.234, 142.250.185.106, 142.250.185.170, 142.250.185.138, 142.250.181.234, 172.217.18.10, 172.217.16.202, 142.250.186.106, 142.250.185.202, 216.58.206.42, 142.250.185.74, 216.58.206.74, 142.250.186.138, 172.217.16.138, 142.250.184.202, 142.250.186.74, 216.58.212.170, 142.250.184.195, 142.250.74.202, 142.250.186.99, 142.250.186.98
                                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, ssl.gstatic.com, e11294.g.akamaiedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, cdn.tynt.com.cdn.cloudflare.net, wu.azureedge.net, e9126.x.akamaiedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, 2-01-37d2-0020.cdx.cedexis.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.
                                                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: http://ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):52409
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                                                                                                                                                              MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                                                                                                                                                              SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                                                                                                                                                              SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                                                                                                                                                              SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/sIUfioK8p73.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:06:25 09:30:53], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39390
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.34414914396245
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:HYyH6IYB/g375lAjsesucUv6Sbwn6qblKwIIr0BZkthyu/Q/iOa:Hj6IYWVlAseNv6n6mlZIMLY/o
                                                                                                                                                                                                                                                                                                                                              MD5:1B442E9B19FD98BCDAF1C843C26B3B23
                                                                                                                                                                                                                                                                                                                                              SHA1:969F56FA8E03B20FBC2648310A90AC4CB3224C42
                                                                                                                                                                                                                                                                                                                                              SHA-256:0EEF18C09FB35F4CC43B20088DF4DAEA25827748358EED9642764DB0D4591243
                                                                                                                                                                                                                                                                                                                                              SHA-512:BB31C3F23014A72CE825978620230E797B570C26B80AD034C3485BB4598505AD498283BAA22E29780587AF65368679DC3866E691AAD39AF32054DA56D7A54531
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Evolution-of-Communism.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.106330713934855
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT2NQg6Hc1sp6xwWH7XKMiLncSNuXx9bYdrQTG8d8zPQ6tEQevu8WSncp:BAYiW6xPK7Ln0B9cdrSG8CETWbSncp
                                                                                                                                                                                                                                                                                                                                              MD5:F3842553577BD8AFEBA5023111C1FC00
                                                                                                                                                                                                                                                                                                                                              SHA1:CD9AB5B5837B598626FF0884B24A324010B9C3BF
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F4B821643F4924990DC1CA832E3C7FB24B510B0C7DC59B06D6FA991FBB5CE6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4958FD085BC8407149BDD1A682CFE5FFE397ED1D0FDCED01299ACC8B1F8AAFAC5B71257D956396BC6577CD4EDC90B6DC8BFA602742450B2916F43E0E8F4A4B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=107&ccb=1-7&_nc_sid=6738e8&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&edm=AJEgZhcEAAAA&_nc_gid=ACE5YbnBw9th5cIAMT_Tvtt&oh=00_AYDFusdCMpTSYgVYT8cb4cOMxIH0E0ZYJEPRCh1i0o9oqQ&oe=67209989
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a86010000f401000093020000d20200001a03000005040000cf040000070500004305000084050000b9060000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................:..u..&h.u?E..x...Z..=..fz..z[#...".^ih..3!{5W%.X\.......#............................".!0A...........\.C...7{......in.[._>..V....|....j...r..I.....m.I,...w..DG...T.&R29:.#....d+..A)5z.W$......,jG.....bV#.l^................................. ........?.......V.Q)6Y.4v............................... 1!........?..t......bS.5}8.....,........................!."AQa1..34Cq02r..........?..t...g.+..._....}o.f..t..~.U...|.Zt.f..5..M.Fe..|DBq.C5.N.j.@.^..y.|..M.. ..j..Szyw.. .nD..T..h..`.O..j.N[.O........9t......Ue...8m.....sa>.....>.....-R.d..l..%h.7).\.p..f.g.1.R...6.....#....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, description=From the Nightmare, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2023:12:01 13:18:47], baseline, precision 8, 281x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29843
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8289630212909795
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JYy/AqgAtXJgctzKkNegcCLFoSWpBW4BYe7A:J7AqFXJgR+MCpoSWp77A
                                                                                                                                                                                                                                                                                                                                              MD5:7415AD0290A346A04D4AD4CA2233ABE1
                                                                                                                                                                                                                                                                                                                                              SHA1:FE3103A03E500A0A4B669B31A7FA747A76BA05D9
                                                                                                                                                                                                                                                                                                                                              SHA-256:79D98B1DF0100E3C5FF3532EE648FCA85F585EC3A9804E9549CC56A2B5B5AA53
                                                                                                                                                                                                                                                                                                                                              SHA-512:0FB5B879D811E9AE1594E525C00B88434C5A35BAEEFE4C0C4DE38582FFF8B9679AE152689B6BFD5B0C7C7ECE8D6036130AD5A91E9837E16183A1FB9B97978A7B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...............................1...........2...........;..........i................&...f.......................z................................................................................................................................................................................................................................................................................From the Nightmare..Adobe Photoshop CS3 Windows.2023:12:01 13:18:47.Murat Ukray..............<...........P........00..........00.............=.......................0................................................................................................................................................................................................................................................................................2023:11:30 10:16:58.2023:11:30 10:16:58...F.r.o.m. .t.h.e. .N.i.g.h.t.m.a.r.e...M.u.r.a.t. .U.k.r.a.y......XICC_PROFILE......HLino....mntrRGB
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 201 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2528
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.884829006885667
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:BLKX2gi4/Us9th6+v/DMztPszRV1ZwchgRhTexc8kFEqakLIip2hJ2S4D8:BLi24XhP/8tE1J1xjkFjBIg+YSA8
                                                                                                                                                                                                                                                                                                                                              MD5:08F0913F4A4AC3407F2FAD33451B2D67
                                                                                                                                                                                                                                                                                                                                              SHA1:F30B48A6552CBB324901D74A350EE58345AAC2AF
                                                                                                                                                                                                                                                                                                                                              SHA-256:48460DB2E83EFB93F8C6D0F95076D0F44EC0BCA0FB15AD48F2B8DC459ABCB9DF
                                                                                                                                                                                                                                                                                                                                              SHA-512:DF8027C34EF8C7C6F3C69D2A6848E26413E3AFC8537A39F08230387CBE3100BAF4C26AC853D3AF498F554C291316C699F6FF9AFB74732DD9E124BA72FA5E6382
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/images/logo-dark-copy-2.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............P......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\{.MU..3^...Q.kF.Q.(zSz.H..+...+&=.!Z=..4.z-..R..(..+oZ.#CH.d...k~g....}.f.....{.9w...}....&.^.B...(.P.P..<...|.G.....&.93.....'...>&....*.@.:.....7.>!...3..)....v.\)..@8.....Y.....?....Q.......i.a.a!...V..O.........#..&.*h.......i.|...{(.......y...M..r.,.._..!t#4&$...cN..r1....$.G...Lu....F.{..x>.Jr..-aB.6G.\....A..a..,. |..p..... .C(..'.ZB..%...>!.GY<8F_B..7..m.y!....9v.....{.....g00...y..8...\.Hx! .jBI..5..w....0.p'..?.S.|n.9P....ya@~,T...).....'a!O.Ak..n.G....o.c7..&..S..y1F.gy...q..\.BA..8.t....u.......>.....rp.6..!.........L.q....<:...c....%C.R.JJo<....Z..r`...u%\&....Vq .... ...C.......!./.....c... ..}..a.C..A.#.i.{!b(.$...]...D..[.-...5..E.xp&/...z^.{.....#.a..{...Pa......P.R..9..9..|O........v.y!.3!.~t.h...)....{MC......-.h&..<[..A....P...6.r....I...G5.}}... ..C(.S;.E|..G.....%.=....l...6..\,...eNR7b...j.W......K..s..K.u.i....j.W.....>^!K.r.../!.KB..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):573
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.342574100398678
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                                                                                                                                                                              MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                                                                                                                                                                              SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                                                                                                                                                                              SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                                                                                                                                                                              SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):96834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.79970523590657
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:YxcNDxcO5PHeDoCPsb8GihfSilNMbgogzXaZtbsFG5tl0Rd8qN:zIOl+DoCFYxbGL
                                                                                                                                                                                                                                                                                                                                              MD5:F6CA609C0F410FA49527BC288DEDD857
                                                                                                                                                                                                                                                                                                                                              SHA1:8632BBFF24F7BCD1167620F6F8F25150AAEBE23D
                                                                                                                                                                                                                                                                                                                                              SHA-256:72E1666E63E496D0FCCA111A69081CD21C495E0371CF97C95B982F6B040A8C79
                                                                                                                                                                                                                                                                                                                                              SHA-512:1747B0D209389F5E27FCE73D324D49003AE6FBFD81CD44DC481401E4D2A89BA4DCAAAE1B8685922DCC527840920EDE8C3FA09CA3C3CEAC462EE7259AB9515F52
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[544],{5864:function(a,e,i){function o(a){if(!a)return{};var e={};return Object.keys(a).forEach((function(i){var o=i.replace("_","-");e[o]=a[i]})),e}function r(a){if(!a)return{};var e={};return Object.keys(a).forEach((function(i){var o=i.replace("-","_");e[o]=a[i]})),e}i.d(e,{l:function(){return o},S:function(){return r}})},1432:function(a,e,i){i.d(e,{r:function(){return h}});var o=i(6190);function r(a,e){for(var i=0;i<e.length;i++){var o=e[i];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(a,o.key,o)}}function n(a,e,i){return e in a?Object.defineProperty(a,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):a[e]=i,a}var h=function(){function a(e){!function(a,e){if(!(a instanceof e))throw new TypeError("Cannot call a class as a function")}(this,a),n(this,"tree",void 0),n(this,"renderers",void 0),this.tree=e||{childServices:{},id:"root",name:"root"
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11025
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.735382821482957
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:p6UK8/uqzGRWs7QNAD/6YdbikckBeToUyQ:p6UJWik9U9
                                                                                                                                                                                                                                                                                                                                              MD5:06B3ED89F3C425C7AB4C3FFBB90EBE86
                                                                                                                                                                                                                                                                                                                                              SHA1:FCB8E5FEBBCB8E37C8B3DE4C34E32D72743F17E4
                                                                                                                                                                                                                                                                                                                                              SHA-256:C60B4AB641565749FA5FCB672AFD7023D2B39AFD46FFA9FC9A756AED6E04160D
                                                                                                                                                                                                                                                                                                                                              SHA-512:8E3D4ACF8EBB06CA112609B15CD52BF6414F67C50E1A0E04DEF75EDB710BFC51975EBCBD4C1E98C309EAFB77AEB0DCCB67C329C4FB88613EE9C3606414E1288C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/cnss.css?ver=1.0
                                                                                                                                                                                                                                                                                                                                              Preview:.clear {clear: both}..table.cnss-social-icon tr td, table.cnss-social-icon, table.cnss-social-icon tr {padding:0 !important;margin:0 !important;border:none !important;vertical-align:middle !important;background:none !important;}..table.cnss-social-icon tr td img{max-width:100% !important;}..table.cnss-social-icon tr td a img, table.cnss-social-icon tr td a:hover img, table.cnss-social-icon tr td a img:hover{border:none !important;}..table.cnss-social-icon tr td a img:hover, table.cnss-social-icon tr td a:hover img{max-width:100% !important;}..ul.cnss-social-icon{margin:0; padding:0;list-style-type:none}..ul.cnss-social-icon li a img{display:inherit!important;}..ul.cnss-social-icon li a{border:none!important;text-decoration:none!important;}..ul.cnss-social-icon li:after, ul.cnss-social-icon li:before{display:none!important;content:inherit!important;}..ul.cnss-social-icon li{vertical-align: middle; float:none!important; width:auto!important; margin:0!important; list-style-type:none!impor
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):46210
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.908777377521238
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sVGQo+a8WmivLB7CIZmRJTMeF9VBSaDo49UrzQH2IY2jxVHEirtrfDn1Kk01NTEu:sVjo+aJmivLBWII/H9uUo4CQC21OidfU
                                                                                                                                                                                                                                                                                                                                              MD5:C1A7D23DE43F8872F303E7FABF5606C5
                                                                                                                                                                                                                                                                                                                                              SHA1:BD935545D87A9D4446B01F430BA9283854B28C90
                                                                                                                                                                                                                                                                                                                                              SHA-256:7BD16C8D41AAC1EC3A6BE233CB9FE604D8769A4C12586FAE0BF2E0E0CF056047
                                                                                                                                                                                                                                                                                                                                              SHA-512:FAD9B26FA4678C393A6DDCCA7DF2DE0E4CC2CB24BA30C068DD783772EC28F5AB31C28F60EACA3BCDA12AC5AB14A9905785577E9BF820DD29EFA06F64AB129CD4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header03.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...OW.4KO..:...n[h..d..=......hRH]^9.Q..`}+.^)..e...J....lDVi....:...n..r.....u...|...ya.......".;b.,v6..qI{.L...^...O.......S..?.>.i!.;{. .....!\. .q.U._.E7.~.^x..V.....(..d.7..K....s...l.D..{...~)..&....|?%.z-.v.W.2.M.\.(..W...iV...V...U..r...Z.......c........y~o.|..l.g\Tz....sm..2i......9....r..ko.~.....on
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.202923338024546
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:h4QW3tSYL1EnBwVII5toObVT/qz52sIh0MfmXfGu:hPgke2TIXoOsihLfMGu
                                                                                                                                                                                                                                                                                                                                              MD5:4A635C65156161D0400553E8579E0944
                                                                                                                                                                                                                                                                                                                                              SHA1:5F90E0A54E7771EFF2DF35BEC31EBEB7D4E2F1C2
                                                                                                                                                                                                                                                                                                                                              SHA-256:DB81DF116A02277B8B262702FE5AB08580C3EAB3718984B50632BF1023574EA5
                                                                                                                                                                                                                                                                                                                                              SHA-512:0CF363EF6BDE427B81E2A501BDECB083B694DD1E756534E720735974C82302D2FD3739349424433D9922BC175912ECA7E8836033C0604C9168CEC598947288C7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://widget.boomads.com/widget/widget143?widgetid=143&clientid=69cbfc417e3249cbbd01a120c21982c3
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html>..<head>.. .... <link href="https://widget.boomads.com//content/common?v=WoxxTNod9_hJwcHx2Ncm4DkZ1z_Prr2Qzr2t3AtnP-01" rel="stylesheet" type="text/css" media="screen" />......</head>..<body>.. ........</body>..</html>..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.791256924737136
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Z9DsnKHMmagoLPF5ezLa2HsXosNJcXftMmrQ8gcVp1R5sNJcXflosNJcXfttl6Nc:gK3VSF8zG+frp1Zf4fz
                                                                                                                                                                                                                                                                                                                                              MD5:0A5F00AA7AF4C2E43AB180771D938C7C
                                                                                                                                                                                                                                                                                                                                              SHA1:2C6FFAC94EFF4032F644D6C5305E914FD46E18A6
                                                                                                                                                                                                                                                                                                                                              SHA-256:9DA3BB416DD65AADA31A5624B385CDE770CDE98357C60B91AE8095F9A5445172
                                                                                                                                                                                                                                                                                                                                              SHA-512:6F00F0D552FC1F99600EB78B5128BA9C1F23AC301FA19650401EC9EE3D1E2001115A1DCAB6046D01327F742D328187DA901C521469BC0D756DC1A4317F099706
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.shareaholic.net/config/1da5eaa2c3f352368ad1df1e14ba7b67.json
                                                                                                                                                                                                                                                                                                                                              Preview:{"api_key":"1da5eaa2c3f352368ad1df1e14ba7b67","site_name":"e-K.TAP PROJES. .","data_partners_enabled":true,"analytics_ga_enabled":false,"analytics_ga_id":null,"x_device_enabled":true,"adzerk_site_id":786258,"apps":{"follow_buttons":{"enabled":true,"locations":{"17377503":{"location_id":17377503,"enabled":false,"name":"post_share_auto_generated"}},"default_location_id":17377503},"recommendations":{"show_attribution":true,"promoted_content_level":4,"enabled":true,"display_ads_enabled":false,"approved_display_ads":true,"approved_native_ads":true,"display_ads_unit_count":4,"score_threshold":2.0,"locations":{"17377474":{"location_id":17377474,"enabled":false,"name":"post_below_content"},"17377475":{"location_id":17377475,"name":"page_below_content","enabled":true,"theme":"round","total":"","headline":{"text":"Bunlara da bak.n.z:","style":{},"alignment":""},"promoted_content_level":4,"display_ads_enabled":false,"display_ads_unit_count":4,"display_rules":null},"17377476":{"location_id":1
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):152937
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.295758289636145
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:X7ckPEqUy3lakV6vOZ73wyIuqxxDwpLsl02yXOdp:rcqMy3JV6HUpLslVp
                                                                                                                                                                                                                                                                                                                                              MD5:243EE98F86480B9DAA6404A14345BD2B
                                                                                                                                                                                                                                                                                                                                              SHA1:9D4603B8FD679E0D34E0D203374B5CD064310F66
                                                                                                                                                                                                                                                                                                                                              SHA-256:B84E59CE7D45FC7361AA324CE30D91B1844686D60BD24686D5519D2C9FE1B7B1
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB557E28C9192AADD4CCFBCC00A299AC5715ED28C0608349CB9225F15C5739DA9FBAD46B063CA60DAEAD3AB9CF72B3D138210E16BAE751EBF8DB34653D914282
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.openshareweb.com/v2/51f2040c/main.js
                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[179],{1420:function(e,t,n){var r;void 0===(r=function(e){var t=n(6401).X,r=n(9506).global,o=n(4939).k.child({name:"ErrorLogger",color:"red"});function a(e){window.Raven&&window.Raven.captureException(e,{tags:{url:r.location.href}})}return{logException:function(e,n,r){var i="Level:"+e+" component:"+n;r&&(i+=" message:"+r.message),o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(r)},error:function(e,n,r){var i=e+" "+n+" ";try{i+=JSON.stringify(r)}catch(e){i+=r}o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(i)}}}.call(t,n,t,e))||(e.exports=r)},7437:function(e,t,n){var r;void 0===(r=function(e){var t,r,o=n(1022),a=n(9506).global,i=n(8739).iframe,s=n(3316),l=s.calculatePositionInsideParent,c=s.parseUnitAndAmount,u=["header#masthead",".header","#header","footer",".shareaholic-footer","#footer","aside",".sidebar","#sidebar",".comment"].join(","),h="shareaholic-media-tar
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):226906
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450346604702012
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:EUmVBpaXJoFmozT0zoXoGHl/0beiIyhg1vilGoJ:EULzphrJ
                                                                                                                                                                                                                                                                                                                                              MD5:C2328105D0057FE882F6609AE8279049
                                                                                                                                                                                                                                                                                                                                              SHA1:3941D5359EF77A7621322320B713B3CDB29DF3A3
                                                                                                                                                                                                                                                                                                                                              SHA-256:E2713D99BD5877B3D37CA7C08F9CD77F4E532B27B7077A2ACF49A7A9EBA2262C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3EED826E2861482CF5B2B799789196CC50BC2665484478D7A90B8656CEB077F9931515C81E1F98272FC2451220F8CD35B65FA1F5A5BF943A5CF38FCF2655356A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iKPN4/yS/l/en_US/K8RjgrTISU7.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://sb.scorecardresearch.com/p2?c1=7&c2=19376307&c3=1&cv=3.6.0&cj=1
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=perf6.000x9.000.indd, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:23 18:18:07], baseline, precision 8, 297x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):49663
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.573577059733331
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:qgx2wz4ED+OdBPncoM1xbt/Ll5FoJx1+DLlhY9LccTKZov:4h0BcVx/L52xeLrO4cqG
                                                                                                                                                                                                                                                                                                                                              MD5:3B9A667352F9FC0DFF64BE2AE838AA17
                                                                                                                                                                                                                                                                                                                                              SHA1:91A387D62C51979C5F5C119F43819E61C6E5624E
                                                                                                                                                                                                                                                                                                                                              SHA-256:B604157B4FEC03C003B262CF4F8D594EE756947A952CCFD5BB60ADD0153BEB5B
                                                                                                                                                                                                                                                                                                                                              SHA-512:378A9E6C26CCD022CB1B791DA096A439164CEBED90EBB1E62CDC016A50D0D58BD8A4F003C80594741CE047366DC79752888DAFC81C640531C4B7B2F7888745ED
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*.................n.............1...........2...........i.................*...P...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.891803015964588
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tS6iQAoJbUp2miMDstMY539K6ljT5nI4GwU8dj5SqnOTNHF:tS6iQ7JbUpxdstrK6lpGwU8WiOpl
                                                                                                                                                                                                                                                                                                                                              MD5:DE166B8DB6F7BFDDBF48C9A30E7B789E
                                                                                                                                                                                                                                                                                                                                              SHA1:9B80C2FAA34A54F2CF8092B41F4074BF61672D23
                                                                                                                                                                                                                                                                                                                                              SHA-256:57AA82C7FBD229EB96CECD0B00EF2186225DC065A1F68C9CE0AC792DDC5EC392
                                                                                                                                                                                                                                                                                                                                              SHA-512:F2601D3A6AD59D2F08C02C1A752449E93CE3A44DE1228B7A83BF74904EA55CC3E05DA948602DA74FDFC09CCA310C2D5CC871361FC3A25BFD58A8202927058DC9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e01000054030000f00600008007000051080000360d000007130000871300005914000080150000091f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................w.yU,.g..C.YnGQ.-...a.&.76b.....;.r...[..D.U@D..8.Y..a2.s.+....h..UU.|...2...........^..p....3t6..7..q7J...j..M...2..li...].[WN..>"....W....,.* r..n...dJ.`.'.a...AXj.....s..S;.)|O...7yQH.@...%..~W.e.Mts..(..f.-.So.....&..)KEz...[..K..*..4^....*cz^L..Y.i.5.>.:.3:...u.'.b/.k9..iH.P..{...k.........@........u{.k...H.a9'X...}.../...V..@.#S.9.3 ....\.&......@.....s...B.+..z..:...N..8../i.K.rn..\.......+........................2..!1.3.#"..5A 4B.............x...)#.wF.(.3.7....# .Hsz..,H.lk..o....:_..%Y...M..e.........0B....{2.........;.E.Vm...:3e.4.L...D.2j^..........c....2.......
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 212x320, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17291
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965840005579147
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+/4U1eqi+nqJ4apL1jlZUnJayKHkya4/viW8S2PjYpIJ8:+w2Q7yaXZqJSEk/avPZ8
                                                                                                                                                                                                                                                                                                                                              MD5:333CAA10AC10CD3CA77152F0C0BDB772
                                                                                                                                                                                                                                                                                                                                              SHA1:23CC67FC2EA562C8E300E5CB4B50008AF34B3EEC
                                                                                                                                                                                                                                                                                                                                              SHA-256:90D898EA780192F00E99B9C361AC49EE456C70BD953C48B75D668EF2D3484C8F
                                                                                                                                                                                                                                                                                                                                              SHA-512:2D3B2ADB8C3449C0A335DD9312686695DFF04FD151B562C099474A6D77CD246E23AF554DC8AB83AF260350CD145299BA26DCFADAC454C93403702E07C5A63AE7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Kristal-D%C3%BCnyalar-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D......>.}.(..[.-..(..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.'.O.......)E9n.`..).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE......)E"}...QN[..(..@.QE.-!....+V....y_..j%8Fu8c.c>...V./.7.].....OC..=.....;M....1....O...5.GI.....9........8.:u....r./..?.xd.....O.....#oF%p..w..[k........%2lWV`...8.8.q.yU...V.?.2..m.l....#,Ad..#..E.X,...xj.2v..om.2..e.`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45710
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.96270219696181
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PMtKjrZRreZ0EIZv1rFrLh4er6qAqY+KlRpdZL9TDoG1TIHjsWeeII:PMtK5RJEStVLhreqA1+Ad9Zo0C49XI
                                                                                                                                                                                                                                                                                                                                              MD5:E373FD3A716180848B9D11329A989D38
                                                                                                                                                                                                                                                                                                                                              SHA1:8D39B8CE785A26449DDB76D512301E1EE151AED1
                                                                                                                                                                                                                                                                                                                                              SHA-256:D89A67C5382E4B992F2157EFF051A3EC46E37A7425B6E986804D591BA6A9AEF8
                                                                                                                                                                                                                                                                                                                                              SHA-512:14A5ED70E7FAACFF34FE3C4250D493F2F16167FC15219D38380AC83B31213DB40234101C09C06611875E9DF98710F7E8F049EA5E475FE805E077BFA5E5BD55AE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K...n........7.B....?....A7....x.(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(........x9..w..T..b.....8.z:F.............E..........W.g.$\._.S...sKmo..o#..i.3.b....8......B..~.?....zW.?
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10529), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10529
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2775166055358715
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TvN5gBd6dosfy1yRVLTNMs6HmKF6WvIFBJCpS1b9RZrFWgqMA6dNi61:h5gBUpRVFYH9YHCuZQgtzi61
                                                                                                                                                                                                                                                                                                                                              MD5:028E27C7A5BAF3310614F28CE201A2F9
                                                                                                                                                                                                                                                                                                                                              SHA1:14BA93D11CFFA184A4A29AE606E3263B727FE41F
                                                                                                                                                                                                                                                                                                                                              SHA-256:EF8D4EF9F4996AE88B4EB452ECCD134DC87C7E68B1C36B1F53362BD196532D01
                                                                                                                                                                                                                                                                                                                                              SHA-512:58951191A01A108B538D1EAC2C94E44055A4D6DBC0578C1BC607CBFFFF5713B420F415B7A25D08DBDD4FA48E1541A7CE1C1D53B5F54867B5D6A3CD95203E9568
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,r,n,o={7342:function(e,t,r){r.d(t,{Z:function(){return o}});var n={shr:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://grace.stageaholic.com/config",production:"https://www.shareaholic.net/config"},yarpp:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://staging.yarpp.com/config",production:"https://yarpp.com/config"}};function o(e,t){return Promise.resolve().then(r.bind(r,4074)).then((function(o){var i=o.Promise;return i.resolve().then(r.bind(r,6437)).then((function(o){var a=o.storage;return i.resolve().then(r.bind(r,9506)).then((function(r){var o=r.global,c=Boolean(o.Shareaholic);if(t||(t="00000"),a.configs[t])return a.configs[t];var s=new i((function(r){var o=n[c?"shr":"yarpp"][e];o||(console.error("Missing config endpoint for "+e),r({}));var i=new XMLHttpRequest;i.open("GET",o+"/"+t+".json"),i.ontimeout=function(){console.error("Timeout getting publisher config"),r({})},i.onerror=function(){console.error("Error getti
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x424, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26328
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.926375361884538
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:TMCv3r/YPI+XhQU9DNXOS+IX1LLeahOWJCkmNSAQM9zIhi2PAa/9U6klGNJ4LMUj:TMhw+RQwR9hSw9mN1QwshZB/9rZn01
                                                                                                                                                                                                                                                                                                                                              MD5:B18F11DFB900DA373986CAEFBF701D17
                                                                                                                                                                                                                                                                                                                                              SHA1:85820D0CA24CF9EB690FDFA13CAC7D6B476B8E8C
                                                                                                                                                                                                                                                                                                                                              SHA-256:1D5B8C7D9938A3599C40A91079D33A99F94E72980990112BF1A67E13CF15398C
                                                                                                                                                                                                                                                                                                                                              SHA-512:EFDCA7478E254B9BB9CDB342B9C0D6075D426533637944728FCF11A88CBF56AC6E01E3CE60458B985A11B3E04BEEF013E1FF0C47F94C7F6C4CD87F33B91ECB59
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..i.&.d...33@..(2I.&...t...X..2.......kK...H...Z...A.]....u.^iM..............d...?.....a.......Ei........y........@....O.......6.....Z.Q..>._...f..=...*......(...{F...U...'.V........G......G...U...'.Q.......@....O.:*..>..W.w.............d...?.....a.......E?e........./......v.....G.#.?...?..?.(...B..#...e...?...&......(....F...M...'.V....;..k..;....G....X...2
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1315
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                                                                                                                              MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                                                                                                                              SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                                                                                                                              SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                                                                                                                              SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/xgVgalBG80z.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3564
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.861312538237298
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bkavZqYgmaFd295vY8UI0cvV4ocoZKJ0uN:bZv0AaFc95tsAcoZK+uN
                                                                                                                                                                                                                                                                                                                                              MD5:ADE233E2AE716116E9D1260635AB45E9
                                                                                                                                                                                                                                                                                                                                              SHA1:C8EF0A86A5B3188BC69B012A3077EDF1692E6D47
                                                                                                                                                                                                                                                                                                                                              SHA-256:3D4DB112F63A3BC9A750B5E97E2CC8583847D9840294437F2D456BDBD5B73669
                                                                                                                                                                                                                                                                                                                                              SHA-512:08FD8F3BE2A0AA559022F183335B9DA0E5406746D2261AAF145E0C5570E5788CE3935C4182FEF94F6CE98CEFDC8D8345861DEB67143899501D0B96F53F86C473
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://yt3.ggpht.com/ytc/AIdro_kmFA149gbErGWs3flz7eXWwN2l5P0V8mRNIkyMGONAWEE4=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................@...........................!1.."Aa2Q.....Bbq.#$Rr...5CDSTc.....................................?.........................!1AQq.a......"2....3BS.#$Rbc..4r................?..{...A.\.........U.4..Ww.....b..~.Lfk.I..N..&f..r.L. b7j@.>U..-...w._........I.9r+..P.&44..R:.,.A.Mt....!..u.-[..i..h._.].....^#.....W.......y....#.$..I..A.L.V\(.t.}..qk........<..........4.Fi.u.V...].S...?q.b..R(}..Se/.y......,L.F.t.T....kxE.Aq..S..........0}.t#...r*.....c)....",.O-.. .1.q...!`..^8v....n...Q..4|...K......L9..)...k.|V.....I....~A......kU..).............g.+...<QG.1..H..aQ....3..Y.yN.. ..0.<2.W..#1....X...v..k..kf.......;c....4.(4XG%U.(.@...A.lUG.... .,.o....&...s.H...#.!."...:...G.uE...^.......z..........\@..F6.V;.d..]!.@.Y.OfY
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1586)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):101185
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.492567365295019
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:KBruL2ExoWkHeLDSdXexJ+3i528bbrtvO2+TrqRlo7tkR8Ef6cfLH4qP:NRxaeLWl+ASbhvNi5QpPLHNP
                                                                                                                                                                                                                                                                                                                                              MD5:D17E0E80E14FB43E0BF1725DF18085C8
                                                                                                                                                                                                                                                                                                                                              SHA1:629385E3872D75C946C09971341A85B000728CED
                                                                                                                                                                                                                                                                                                                                              SHA-256:D934993D735E76E5C23C07DAFB65A9947D8BB3BA52FCA040CE848A52A74A9130
                                                                                                                                                                                                                                                                                                                                              SHA-512:CD4B9784002372BAF8C83C83BB54D1BF4240EE16EEBDD07F1F477C64254B6BB141DEA7DB2E2A1B1E80EFF8D8E9F39C2DAEA5023E79D1BA89A38117D5A6F0ABEF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_1(function(_){var window=this;._.xh=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.$b(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.yh=function(a,b){b=b||a;for(var c=0,d=0,e={};d<a.length;){var f=a[d++],h=_.wb(f)?"o"+_.bc(f):(typeof f).charAt(0)+f;Object.prototype.hasOwnProperty.call(e,h)||(e[h]=!0,b[c++]=f)}b.length=c};_.zh=function(a){for(var b in a)return!1;return!0};._.Ah=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);e>255&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Bh,Ch,Eh;Bh={};Ch=null;_.Dh=_.yd||_.zd||!_.wh&&typeof _.Ta.atob=="function";_.Fh=function(a,b){b===void 0&&(b=0);Eh();b=Bh[b];for(var c=Array(Math.floor(a.length/3)),d=b[64]||"",e=0,f=0;e<a.length-2;e+=3){var h=a[e],k=a[e+1],l=a[e+2],m=b[h>>2];h=b[(h&3)<<4|k>>4];k=b[(k&15)<<2|l>>6];l=b[l&63];c[f++]=m+h+k+l}m=0;l=d;switch(a.length-e){case 2:m=a[e+1],l=b[(m&15)<<2]||d;case 1:a=a[e],c[f]=b[a>>2]+b[(a&3)<<4
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ml314.com/csync.ashx?fp=8882266061618725915&person_id=3647942426176258096&eid=2
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45710
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.96270219696181
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PMtKjrZRreZ0EIZv1rFrLh4er6qAqY+KlRpdZL9TDoG1TIHjsWeeII:PMtK5RJEStVLhreqA1+Ad9Zo0C49XI
                                                                                                                                                                                                                                                                                                                                              MD5:E373FD3A716180848B9D11329A989D38
                                                                                                                                                                                                                                                                                                                                              SHA1:8D39B8CE785A26449DDB76D512301E1EE151AED1
                                                                                                                                                                                                                                                                                                                                              SHA-256:D89A67C5382E4B992F2157EFF051A3EC46E37A7425B6E986804D591BA6A9AEF8
                                                                                                                                                                                                                                                                                                                                              SHA-512:14A5ED70E7FAACFF34FE3C4250D493F2F16167FC15219D38380AC83B31213DB40234101C09C06611875E9DF98710F7E8F049EA5E475FE805E077BFA5E5BD55AE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/%C5%9Eifa-Rehberi-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K...n........7.B....?....A7....x.(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(.......\......?./.........Z(........x9..w..T..b.....8.z:F.............E..........W.g.$\._.S...sKmo..o#..i.3.b....8......B..~.?....zW.?
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):554220
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440875331617255
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Wlo1LLfV/dykwTZH3dMTLPGMZ64hn6QExWydHMv9bR/p5dDbT2854x:WlI/2Xd26QExWywxDbT28ix
                                                                                                                                                                                                                                                                                                                                              MD5:64BC85F2D1A93FCA9DC38565D9C081E2
                                                                                                                                                                                                                                                                                                                                              SHA1:B5164F9A5D381D61AD12353940F08C38FE7AE625
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF5C353968803AF79D9FC87ACBD6ABCDDA9D9C8ECC3CB78767430F78B39BCA13
                                                                                                                                                                                                                                                                                                                                              SHA-512:A0494704590DF486F5766300D8F3BD47D05E3AC01464091D11A69CAE12D7B809A3E89CC7DEE54CE666CF5B32723CC001805F6729EBC136429264109D1C19B330
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14973
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.49404775174584
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TPzav7sTIv4+KJUg5UevrxvrNd/PdgFSufx0erSc3h4Mk:TbajGHrxvv/1Ifx0ySEk
                                                                                                                                                                                                                                                                                                                                              MD5:18FA46F655A7E42D98E6EDB6083B00EB
                                                                                                                                                                                                                                                                                                                                              SHA1:E0604BA9CB36951258B1C6F7C011326806F362FA
                                                                                                                                                                                                                                                                                                                                              SHA-256:652ACA0AAED6A695FF8DB8C19C3AFF8486A107DECEB00C4E276B0373029CDF33
                                                                                                                                                                                                                                                                                                                                              SHA-512:9BAACDA8A4419413AC10A1E3F7FDBDA7686280A7A2CDB10773E803187DE379371FD9FA7F84B1E5DC5F1F798A81E27BA7F6146F39DD477413C50BB4AC0E040868
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 212 159"><path fill="#006233" d="M212 159V0H0v159Z"/><g fill="#fff" fill-rule="evenodd" stroke="#fff"><path stroke-width=".4" d="M1072 2780c-26 39-7 64 19 66 18 1 55-25 55-56l-10-6c5 16-1 21-13 32-23 21-71 23-51-36z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1277 2882c146 4 192-137 102-258l-8 13c5 56 14 112 15 170-18 20-44 13-49-10 1-32-10-58-23-83l-7 13c9 21 18 44 20 70-42 50-88 60-71-6-33 58 17 98 73 10 13 60 59 22 62 9 5-39 3-103-8-153 41 70 42 121 21 155-24 37-76 55-127 70z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1360 2722c-31 2-47-4-30-27 16-23 32-5 36 26 4 28-55 64-75 64-31 0-45-39-17-75-36 104 79 44 86 12zm-22-24c-3 0-6 7-4 8 5 4 14 2 15 0 2-5-5-8-11-8z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1191 2771c-30 59-1 83 38 77 22-4 51-20 67-42 0-48 0-95-4-141 15-18-2-18-7-37-3 11-9 23-3 32 4 46 6 94 6 142-30 24-53 33-69 33-33-1-40-29-28-64z" transform="matrix(.13397 0 0 .1219 -61 -25
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1261
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.559697778949906
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gqBLnyc1spZGLldwJFiRDifBC5yFXsHu61eoJ/lAP3GFo09:gKyiWcL8PiRDGQwFXw1eutQGFo09
                                                                                                                                                                                                                                                                                                                                              MD5:3F8ED44EEDB56116190A9448757DB6BB
                                                                                                                                                                                                                                                                                                                                              SHA1:1FEAA70E76A187853EF0D4C592C39DA55003FF8A
                                                                                                                                                                                                                                                                                                                                              SHA-256:7DDDA0CAB5234EC7FD886AA6FF01638D575DB7AF1A9DC6B19E5E7DAAA7F4A0F6
                                                                                                                                                                                                                                                                                                                                              SHA-512:5C968A93BC53B188AD2A81D69F05896C3A3757E7848885B229C315E9AC7C08EBB11B6FF187FDC93EB349687D31F4C8A7DDCD6424C0D21E882D333C7E91AE67E2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c70100002d02000063020000ab0200002f0300009c030000cb0300000104000042040000ed040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................{2...Q.\.ddBV....h...y.E..3G..........!...........................!"1A..........[<N.....{.......!....&9.....z...!.'.W.e-M2..F3R......Y:.}W............................!Q........?.....mNE....k1..........................!...........?..&.JYC.+.i{e.Y.+$.u.....%.........................!"a12Bq.A.........?.S.0...}..yd.:..U.4..".J..V..-.i.Z.d.........FC.5.n.%..:...\-]C.N..N%.....!.f.. 1..5....!....................!1QaA...q..........?!I. ...3w.Q+...0..IL.....F..8g.0=Y....D...9=.........3D`....z:g..(.z.(..5.Z..B...o.8]!..=t....}.vO.............................................!A........?.S...v.H.?....o..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30402
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.848005989397811
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sTKwa1ovL2Hy7m0oAip30PUutIApVvFmfM/RRircPsFAX:sW4L2S7m0hcutIEVdnjPPh
                                                                                                                                                                                                                                                                                                                                              MD5:562778172B0D5F7CC9864D05D9EB4450
                                                                                                                                                                                                                                                                                                                                              SHA1:0E6291EE20E331C4952BE9B623784FD6A633CB93
                                                                                                                                                                                                                                                                                                                                              SHA-256:D5B19A985CC19EB41B5B2C6F16E8E2D9FC9923CE30DC5C46B903E296E226E00B
                                                                                                                                                                                                                                                                                                                                              SHA-512:3BB9FF0208029ABEE15A985A1317736ECFFC5117C5D8409049DD19C8E027BD4532555038BF50DC8EB15EB3D319EE588A1ED1E67B1B1720361DBB522A95ED94BC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...e.........>..~....Y>...Z.../....S.|.......s}.Z............s....s..k+..|.DJ..#Ex.7.o....o....,.Uo....d.._...P6....RN...rn.*.ugV.#M.o..y~Z.-..J.Q5..:X.....7.......m......HJ&..7...{-A.5I...A.2#....Z.?.f.6].Vx.(.....5%D...e..#.._....{~U.>...b.A.....k..o;../.k[E.+hwQ..V.]...z5yw...P....{.:......;..tr..k.<Q.Ui."...O....?..~.....l........G.W.L.o-......u4Vl
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6464
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.237796564656252
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                                                                                                                                                                                                                                                                                                                              MD5:170687433986A4A559FA4F16B1D7C70E
                                                                                                                                                                                                                                                                                                                                              SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                                                                                                                                                                                                                                                                                                                              SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                                                                                                                                                                                                                                                                                                                              SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):96834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.79970523590657
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:YxcNDxcO5PHeDoCPsb8GihfSilNMbgogzXaZtbsFG5tl0Rd8qN:zIOl+DoCFYxbGL
                                                                                                                                                                                                                                                                                                                                              MD5:F6CA609C0F410FA49527BC288DEDD857
                                                                                                                                                                                                                                                                                                                                              SHA1:8632BBFF24F7BCD1167620F6F8F25150AAEBE23D
                                                                                                                                                                                                                                                                                                                                              SHA-256:72E1666E63E496D0FCCA111A69081CD21C495E0371CF97C95B982F6B040A8C79
                                                                                                                                                                                                                                                                                                                                              SHA-512:1747B0D209389F5E27FCE73D324D49003AE6FBFD81CD44DC481401E4D2A89BA4DCAAAE1B8685922DCC527840920EDE8C3FA09CA3C3CEAC462EE7259AB9515F52
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.openshareweb.com/v2/51f2040c/recommendations.js
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[544],{5864:function(a,e,i){function o(a){if(!a)return{};var e={};return Object.keys(a).forEach((function(i){var o=i.replace("_","-");e[o]=a[i]})),e}function r(a){if(!a)return{};var e={};return Object.keys(a).forEach((function(i){var o=i.replace("-","_");e[o]=a[i]})),e}i.d(e,{l:function(){return o},S:function(){return r}})},1432:function(a,e,i){i.d(e,{r:function(){return h}});var o=i(6190);function r(a,e){for(var i=0;i<e.length;i++){var o=e[i];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(a,o.key,o)}}function n(a,e,i){return e in a?Object.defineProperty(a,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):a[e]=i,a}var h=function(){function a(e){!function(a,e){if(!(a instanceof e))throw new TypeError("Cannot call a class as a function")}(this,a),n(this,"tree",void 0),n(this,"renderers",void 0),this.tree=e||{childServices:{},id:"root",name:"root"
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0094071812062175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:AMPZKr7KEm0Ky4K0/uKDrlrZRRfQRRfccvRRfhKrZRRwzqRRwLvPtRRwzg:AMwqE+gMhDrFZTQT1vThKrZMzqMjPtMU
                                                                                                                                                                                                                                                                                                                                              MD5:CADB64DDF8E060141EA8B246A133B359
                                                                                                                                                                                                                                                                                                                                              SHA1:FC0CFD93B3BB77EE018BDA26D38E3CA406B2CF1A
                                                                                                                                                                                                                                                                                                                                              SHA-256:CDBEF3990D03F60D155129817944E643C32DCF187133D4BE7B68C17BD3DF4F0D
                                                                                                                                                                                                                                                                                                                                              SHA-512:086C6EAA0519B0F6E5DE7EDAE8ECD4D704129E5F63F613232A220A0A3F19558A2EE5C5A5022D7823EC100BF6287699481F59B2638A50C673101FF24FAAC26866
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.var dprv_justDisplayed = 0;..var dprv_record_IP = dprv_js_bridge.record_IP;..var dprv_site_url = dprv_js_bridge.site_url;..var dprv_ajax_url = dprv_js_bridge.ajax_url;..var dprv_noRightClickMessage = dprv_js_bridge.noRightClickMessage;..var dprv_attributeCaption = dprv_js_bridge.attributeCaption;....function dprv_DisplayAttributions(attribution_text)..{.. document.getElementById("dprv_attribution").innerHTML = attribution_text;.. document.getElementById("dprv_attribution").title = dprv_attributeCaption;.. document.getElementById("dprv_attribution").onmouseover = "";.. }..function dprv_DisplayLicense(post_id)..{.. document.getElementById('license_panel' + post_id).style.display='block';.. document.getElementById('license_panel' + post_id).style.zIndex='2';..}..function dprv_HideLicense(post_id)..{.. document.getElementById('license_panel' + post_id).style.display='none';..}..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18154
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                                                                                                                              MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                                                                                                                              SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                                                                                                                              SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                                                                                                                              SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):829
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.395301544958288
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4HksI9Aq5/Jz2pRNrBZJuvu8goqc0ioNhc+14+mI:2Ilz2bNrVENtmN+l+j
                                                                                                                                                                                                                                                                                                                                              MD5:A11828BAEE978B30E1E9E7BBFD565C6F
                                                                                                                                                                                                                                                                                                                                              SHA1:D2869D7BEA72D7870C7522D6D88634148A5C5D36
                                                                                                                                                                                                                                                                                                                                              SHA-256:78B956279F99746595D4ABF6537FE985AF7E831DA31EACC470A1B3EA9667844C
                                                                                                                                                                                                                                                                                                                                              SHA-512:EEBD78420A62027AE0A08AD41132CC1B3B93F0792FD27FEAC20D24EE34118FD247E4E7599F6F8146E010E75125894DF9CD80F7764C18A169BF96EE8065628F7A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="NOe11JTRtEuT1UiYPweFgQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729810966537');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8641
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.913065142850403
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:SddKqgHQVXxkqXVV/wWDQ9exeROUvPbxSIylopbLffR5kIcHl8:wgwJ/XV5hmROUnbddl
                                                                                                                                                                                                                                                                                                                                              MD5:22E747DFFD593839AA501F42B3A22685
                                                                                                                                                                                                                                                                                                                                              SHA1:164A06404054F3374379AEC61003E5BE0504B60C
                                                                                                                                                                                                                                                                                                                                              SHA-256:8F1343E8F18CACD6B2F4D7D3EA965E2425509315113B53BEB36A4EB47C6E2AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:7A792DD286DD47C1F866B342C6764052583E87E4C2142A4C4627AB4D4081F805FF83E32AED616CFDD15808F29E87BA65D1D1EFB574A649D903C52DE0E3E51435
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/449463996_8719309078096435_3506575134664427227_n.jpg?stp=c280.0.720.720a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=i4h_4Hvl38wQ7kNvgHerzlK&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBNU0kNYcRztMZEeJBER5q7Y3gLGpleBQY1_FohZcmXNg&oe=6720BA30
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008903000082070000b5080000080a0000e60e0000fb140000791500009b160000ba170000c1210000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................d>[I..0....9.N.@...*.k....?.f..o.......YM..>h.'...]G.:.&..!"F.I....u.7..O.:.i..l'J.z.\.%..v.!..p.....#....d.GQ,.\......\$}..nu'+.V9......].G.}.Uz..k.Z....1.-...^YT.....&4.:.[...r...R.......,s^U w..p...wgtB0;....'4.r......g.x.:......o.5X.6.'.R.z>mn.{.#.K.).Z9.9.y.....Sz.Go.dh.......#sY..*..~a!..N.{:..........a..M...q...fX.<ZV8.t@.^M.. .R..=%W..Zh..^--4..c.L...L.'...5\...w.1..S0..gH..v.=.d...>...VlX.".Tt.SA.U.4.c._Jj.....,...B.z|.$1..{..\...&.Z.X.Kv.......'............................!."$1 #24...........@kn.u]...W..S..%..T..]m.(.o.....:.g....2..r3_x^....S.e.........9..*O...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51450
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.940438442827479
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sDWBZOWTXFCmlJ7g7S7S7S97Sa2mcEWZOJ8xqY58o:WWBNhhJ7g7S7S7S97SaozZOJ8xt5t
                                                                                                                                                                                                                                                                                                                                              MD5:C1021BFB098B7E4AF90EFA5BD9A3F7A5
                                                                                                                                                                                                                                                                                                                                              SHA1:BC397B388DEED6617FF25B41FE9C3B80FC432304
                                                                                                                                                                                                                                                                                                                                              SHA-256:6101535EEA67F5688713D703DDD8F635D5B808FA4D940DEBCDA238BB0163278F
                                                                                                                                                                                                                                                                                                                                              SHA-512:8BADD16A8EE0CE01E6DA568753890B8FA3EF41AB2B6598ABB3E3FC623A2C2F69729D8AE74380D90D88EB87E15B1DE47FB7334787DF7466387F6F074ECBDFBE66
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header06.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)..I.......x...VR_k7......c..z.+..S..\.pZ...82...Z..J+..%..C.....i....C..z..5..ZxkD.V...6.....N.........V....a.51...<.^........B.0jF...E7m.N....}q@..Eq...t..@.......CG(l
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=perf6.000x9.000.indd, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:23 18:18:07], baseline, precision 8, 297x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):49663
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.573577059733331
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:qgx2wz4ED+OdBPncoM1xbt/Ll5FoJx1+DLlhY9LccTKZov:4h0BcVx/L52xeLrO4cqG
                                                                                                                                                                                                                                                                                                                                              MD5:3B9A667352F9FC0DFF64BE2AE838AA17
                                                                                                                                                                                                                                                                                                                                              SHA1:91A387D62C51979C5F5C119F43819E61C6E5624E
                                                                                                                                                                                                                                                                                                                                              SHA-256:B604157B4FEC03C003B262CF4F8D594EE756947A952CCFD5BB60ADD0153BEB5B
                                                                                                                                                                                                                                                                                                                                              SHA-512:378A9E6C26CCD022CB1B791DA096A439164CEBED90EBB1E62CDC016A50D0D58BD8A4F003C80594741CE047366DC79752888DAFC81C640531C4B7B2F7888745ED
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/TANRININ-ISIKLARI-ekapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*.................n.............1...........2...........i.................*...P...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2722
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.811263903544733
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:5fauERAJatlxmVtOPBxsXCLqm/Vh0hQuKy7xjhtGn6Rxw8IJqzt5q80F:rEaMzgt9XCem/EhFWna9+it0F
                                                                                                                                                                                                                                                                                                                                              MD5:1041E41D71D4EF5F09CF7803400D9360
                                                                                                                                                                                                                                                                                                                                              SHA1:AEBDD5379A7EF14E6ABD49C9CD8AA2DEB0459529
                                                                                                                                                                                                                                                                                                                                              SHA-256:2D962F0AEA305716C7C2D435DFAC4A3B261354573EE7E07391766E8802CF0A18
                                                                                                                                                                                                                                                                                                                                              SHA-512:768110B6999230DE78D2AB9B60BC4E748D73A56EF75FB757A50963C54BC6100BED64B0F30FC49A9122476A10260663CDF3C466958F0C1308C5560EB690ECB65E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................2.2.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k...%.. .5..[./U.......U]..%.2.[..r..^/...4[?..W..6..x..mi..GP../.I%..\g..O.....G.O.x^`WV.....K#.H.....c...9.#>).......Q.~........Q.#..w.c..M...5bT....C......k........].{..U..e.}..H.m.S.o4.......Y.&.mP.X.q.....R..X.$.p9...;._o.o.x.u7.n.T...O&Yu.$G.u....>.....6.......k.8....%....c.Jg*...rw... .S
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4863)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5600
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43459242596622
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:2iishNq1ROVI1SuRYHIM76YFAQmN8nkROVp39rw/q0GtC+46jFjvY6RhFfKLG6ZO:veROVI1SNHZ76YFAQmfROVtdw/q0x+4C
                                                                                                                                                                                                                                                                                                                                              MD5:F112C8DC6885191EF3254AF13266ABD9
                                                                                                                                                                                                                                                                                                                                              SHA1:4561AD9FB9DDAA87A2DF6B072C6D4053C3D43891
                                                                                                                                                                                                                                                                                                                                              SHA-256:0FA9FFA9B4AFAA57CA0D0A43CC31FD5B1260AE51924C0D5982BD9D4FF66EFAF1
                                                                                                                                                                                                                                                                                                                                              SHA-512:D84AC0D199649E01F2C3DE701F4E6652FBFA57D9C7771D93CF133A924B0F7BFDE0FE63561483F63F38403A19EDD5360FF6BF11E852B86BA4A262BAD5B2BB540A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iFe24/yF/l/en_US/KbvrKEfvP-0.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EmbeddedLiveVideoHeaderFooterOverlay",["cx","CSS","EventListener","throttle"],(function(a,b,c,d,e,f,g,h){var i=3e3;a=function(){function a(a,b){this.$1=b,this.$2=a,c("EventListener").listen(b,"mouseleave",this.$5.bind(this)),c("EventListener").listen(b,"mouseenter",this.$6.bind(this)),c("EventListener").listen(b,"mousemove",c("throttle")(this.$7.bind(this),200))}var b=a.prototype;b.$8=function(){d("CSS").addClass(this.$1,"_2z4")};b.$9=function(){d("CSS").removeClass(this.$1,"_2z4")};b.$5=function(){this.$3=!1,this.$8()};b.$6=function(){this.$3=!0,this.$9()};b.$7=function(){this.$3&&(this.$9(),window.clearTimeout(this.$4),this.$4=window.setTimeout(this.$8.bind(this),i))};return a}();g["default"]=a}),98);.__d("LiveTimer",["csx","cx","fbt","CSS","DOM","ODS","Run","ServerTime","TimeSlice","clearTimeout","gkx","killswitch","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g,h,i){var j,k=1e3,l=60,m=3600;a=43200;var n=86400,o=60,p=24,q=7,r=365,s=6e4,t=f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5697
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83402245657078
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:2zHeg7phJ8R/GfwWpTSdmF35cUEV+8/CQ6vlGZDty487yqJmevaS:ALnY+fwo+A2ULKCvUtti7p4q
                                                                                                                                                                                                                                                                                                                                              MD5:D6054473B0CEA7364039C94EA3D3CFDD
                                                                                                                                                                                                                                                                                                                                              SHA1:DBFC9561C9C55ED07187DBA3900A86FD8442DB47
                                                                                                                                                                                                                                                                                                                                              SHA-256:59AA512DADD02E16EAEBDC79182383310C5AB2F8DDF6F1A2AADA88D262E05DF3
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB66BDAFFD9E6DD427B45320090917FBFFB02F5AF515FCB93620E935814D147DD7421CFE79812C34D5E039DA729243ED87E650255EF454B9FD30E577BD51561C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/450268367_1227529651917546_7909625969758528396_n.jpg?stp=dst-jpg_s160x160&_nc_cat=111&ccb=1-7&_nc_sid=09d16d&_nc_ohc=CJepAGhslgkQ7kNvgGwS4wE&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBQVMW7MYul6pS-mjgYmUXe3hzljGpQcAU4VZNYIsqpjQ&oe=6720A982
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100005803000042060000c9060000620700009c090000920d00000a0e0000bb0e0000770f000041160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................9U..Wn.BE.tVo.>ph%...|.....9..........C..9].DE.=......Gb..C&2.AI...K..h.V.Vy.....s\.s..k]o..c.0.G.....P....gk.pF..,r.pn.f...*.N.).j.|IS..Z.....y....1D... 9.....,..~.g_k....BG..D......7...{6......h..P|.F...;...FzN.7...nn.r.|m)..4...r.m,..RD.J.:Mj.I...1..tM.....)r...23[......kq-".Y.T.-H>.+.D1`z.|..2d....Ia_,.i.(jN..*m.....1..]..(..b.....VO.v.7......e.r.[k..nsFX.8.).9!...D.b..5Sh.l.............I`g`.F.\......)..........................!. "1.2#A.$03...............8&..j....e....zv..(.Lxh}..g+Kl.Y.T.=H........4=.....7=4....R.+Q=.2.4.[Kc./.....m.........r....h.:...yS.....1.>..+Zy.8.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.88865223369525
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:iiImv8otNQLEVG7D06CAHwHveO5zBKFWjAXPRHVqeMHfV:ijmvntNVVGM6CAHwH3ZMJXPRHV+fV
                                                                                                                                                                                                                                                                                                                                              MD5:B3D507D16623ECECFE08FCAEE20319BC
                                                                                                                                                                                                                                                                                                                                              SHA1:6923EF3B6DFF7E71F75511398ECB04F17F3B73CE
                                                                                                                                                                                                                                                                                                                                              SHA-256:A26F4B1E71B3DAC95670CEB568980378EAF9D77F564B878D9827E04055A40245
                                                                                                                                                                                                                                                                                                                                              SHA-512:BFCB681C64A2027BD8C75385D82757B2EB9E0A48010C1FD70F53944B5679670059FC54F789F0F69FEADE49149AEA8E024ED59AE5A7DC5B5ACB9C4F1F99786582
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/416021418_1099766284693884_4889769407540433210_n.jpg?stp=c83.0.594.594a_dst-jpg_s160x160&_nc_cat=107&ccb=1-7&_nc_sid=09d16d&_nc_ohc=mabEv6wZLMsQ7kNvgHJWymA&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPVNPOXtHHVFYWm8_WgcUEv0y170fkc2X1HOsY3787uQ&oe=67209FE2
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000054030000bc0600007007000042080000400d0000b61200003413000004140000e3140000061d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................{..37qP.K.K..:f\.{Wh.,.C..$J.........WI.:..@.\.....#..hn..$6.4g..K...P.n.....L....e.s..3Y.Gq..W!k.?......jJ......f......[(q../..q..Q.n..:.Q..._?...+.q|.1...5kN5..7....|[U?.NUa.Xj.0.I.N..=.S.0.:..{3,.N.QuQ`V.7NK.j.|..j..u*m...R.BW..f>......=......"..0.\&2.....-S.|..|.."..,@.,@....|).s.e_.{...<.2JSx.......{..-z.Me....;.i$M.......v'Q.."...eO.p..n.Q-.TKp.&.........<6..=...Q.b..5......2@Y.@%..................-.............................. !"#$3145@ABP...........c.9.,...:.|..kc.x.M....dt.W.....:s...E.....L.].6.$l.sg.!0*Y).[xh.N....5JS<.Wv..d^Js.&[..{.&......o.F.Z.M...n.}!.....n@OV..f4.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1030
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.901312385632799
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4Lx4RjwKPGUx+T1clNFRr6fNt9qOQtZylWtT7:+xFKkT1cRRu1tQvvylWp7
                                                                                                                                                                                                                                                                                                                                              MD5:7ED12CDEBDA3876D23A9967C159D06F3
                                                                                                                                                                                                                                                                                                                                              SHA1:4CA1712FCC857C450C5E1235BF3D2C2B662F23BC
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB20B8D23C1109C9BAC91B28E293B1A46E398E7EDD6005E16A463B233CA3539B
                                                                                                                                                                                                                                                                                                                                              SHA-512:940CF29A4FB82D465BC41FBC28D2679FAE7C0A2E2633037A1A91DE3ADB41990CE1926304EF12E614F0087FA5257B5595CF5261C5BD0B73962A0E7462C1DF80C1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/fr-qc.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 600"><g transform="matrix(.08333 0 0 .08826 0 544)"><path fill="#fff" d="M0-6168h9600V630H0Z"/><g id="b" transform="matrix(1.09036 0 0 1 0 -5800)"><path id="a" fill="#003da5" stroke-width=".9" d="M3748-368v2871H0V-368ZM2164 1497v-121h-108c0-62 30-122 62-141 18-16 61-23 97-4 48 27 51 105 26 141 228-42 206-262 128-342-63-65-131-74-184-54-120 43-200 186-204 400h-63c0-194 34-256 122-501 45-115 18-257-61-388-29-47-65-89-105-135-40 46-76 88-105 135-79 131-106 273-61 388 88 245 122 307 122 501h-63c-3-214-84-357-204-400-52-20-121-11-184 54-77 80-100 300 128 342-25-36-22-114 26-141 37-19 79-12 97 4 32 19 62 79 62 141h-107v121h223c-2 62-36 111-99 138 8 27 46 80 99 76 10 57 19 88 66 140 47-52 56-83 67-140 52 4 91-49 98-76-63-27-97-76-99-138z"/><use xlink:href="#a" width="100%" height="100%" x="5600" transform="translate(-544)"/></g><use xlink:href="#b" width="100%" height="100%" y="4000" transform=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2722
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.811263903544733
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:5fauERAJatlxmVtOPBxsXCLqm/Vh0hQuKy7xjhtGn6Rxw8IJqzt5q80F:rEaMzgt9XCem/EhFWna9+it0F
                                                                                                                                                                                                                                                                                                                                              MD5:1041E41D71D4EF5F09CF7803400D9360
                                                                                                                                                                                                                                                                                                                                              SHA1:AEBDD5379A7EF14E6ABD49C9CD8AA2DEB0459529
                                                                                                                                                                                                                                                                                                                                              SHA-256:2D962F0AEA305716C7C2D435DFAC4A3B261354573EE7E07391766E8802CF0A18
                                                                                                                                                                                                                                                                                                                                              SHA-512:768110B6999230DE78D2AB9B60BC4E748D73A56EF75FB757A50963C54BC6100BED64B0F30FC49A9122476A10260663CDF3C466958F0C1308C5560EB690ECB65E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/e-kitap-projesi-logo1-50x50.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................2.2.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k...%.. .5..[./U.......U]..%.2.[..r..^/...4[?..W..6..x..mi..GP../.I%..\g..O.....G.O.x^`WV.....K#.H.....c...9.#>).......Q.~........Q.#..w.c..M...5bT....C......k........].{..U..e.}..H.m.S.o4.......Y.&.mP.X.q.....R..X.$.p9...;._o.o.x.u7.n.T...O&Yu.$G.u....>.....6.......k.8....%....c.Jg*...rw... .S
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1287), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1614
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.187941486823518
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:3e0vd3Ms5Wtw2d7cBYEYXI8cjncpeFjc6jxYXRdYg94h:3Ss0f/XkcbXop
                                                                                                                                                                                                                                                                                                                                              MD5:BCADE1A646D46B19333ED5AA2CFE4CC5
                                                                                                                                                                                                                                                                                                                                              SHA1:98F9A83D1EFE2769A9B679A8661610BF8800199F
                                                                                                                                                                                                                                                                                                                                              SHA-256:C66D101B63CA4CAA2FCCA2CFCEC5C680CCE0498F62E98CF6BA16E4E4F49E53FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:F9EDFE69C2527DAA70D25A19D7F668064B61FC73C7E5BE3E7F4F1E834A6EF85A59B24CE0EC0A37F06C59C5068F9A4F529F6B5384B000D3E3B48A33A1DDC4ED44
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.minified.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/**..* hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+..* <http://cherne.net/brian/resources/jquery.hoverIntent.html>..* ..* @param f onMouseOver function || An object with configuration options..* @param g onMouseOut function || Nothing (use configuration options object)..* @author Brian Cherne <brian@cherne.net>..*/..(function($){$.fn.hoverIntent=function(f,g){var cfg={sensitivity:7,interval:100,timeout:0};cfg=$.extend(cfg,g?{over:f,out:g}:f);var cX,cY,pX,pY;var track=function(ev){cX=ev.pageX;cY=ev.pageY;};var compare=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);if((Math.abs(pX-cX)+Math.abs(pY-cY))<cfg.sensitivity){$(ob).unbind("mousemove",track);ob.hoverIntent_s=1;return cfg.over.apply(ob,[ev]);}else{pX=cX;pY=cY;ob.hoverIntent_t=setTimeout(function(){compare(ev,ob);},cfg.interval);}};var delay=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);ob.hoverIntent_s=0;return cfg.out.apply(ob,[ev]);};var handleHover=function(e){var p=(e.type=="mouseove
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, width=1], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30711
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.169783330761537
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:20i5sX588e2c3eRXddNg78b4QFd1Qi+2fb4udUAozNnmlJxlDs3UmGW+1p8592d6:ACX588p3URQv58jdRn6e5GN12PkMJywR
                                                                                                                                                                                                                                                                                                                                              MD5:E290E34AFB1B78E90121DF38DF2CFCB9
                                                                                                                                                                                                                                                                                                                                              SHA1:3B247DD64DEECF5CF2F53D132447ABD9AE231762
                                                                                                                                                                                                                                                                                                                                              SHA-256:773EF8C36884C28F8A29B6BC466BBE4F668305419D7008C888B2097A362C5664
                                                                                                                                                                                                                                                                                                                                              SHA-512:AFFFFD435D18CF9F511CE199E4F9248191D6CC5BD266DF1B5267374025FE867A67BBBAF211E6B7CD516728B8E8E724686EDC1178718838BCEEED023FF2C06798
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Oyuncak-Yiyen-Canavar-kapak-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....BExif..MM.*...............................)...........1.........n.2...........i.....................b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70", progressive, precision 8, 350x350, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):16680
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.942986777326043
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:8SbQC0l0/nZg+kWcWBM5eRvHgDward+MYDDhND92flof987bqH:8LOk/1LdPYryaH
                                                                                                                                                                                                                                                                                                                                              MD5:11E22EFE3CF3CBCE36E7BF349043D760
                                                                                                                                                                                                                                                                                                                                              SHA1:9056E8F711429CE32D10C095FE790CE86AF19B28
                                                                                                                                                                                                                                                                                                                                              SHA-256:29B9C635A4EA96BCA49D13B228AC35B834D781445936DC909ED8A23E42751467
                                                                                                                                                                                                                                                                                                                                              SHA-512:48C6AD71E8B881290092163CC87BF4B7EC52425171CEBBDDA3778B09C645624374B1E2775B9F9DE7A120CD876CA5903EDB23F4CD97B4172F6CA49CD0624242E4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......^.^.."............................................................................74n4n4.......r..........@..3.j'e....`..5GO}7.......a.O.Ez.......0..77../n.....O}7...V.X.P8..Gp........l.........9........:....2................n.JSA8.q:.~.....[....8.......:{....G.....Z.A.8.R.W.k...v.P.....T..@.......q....)m........Wl9'YZ...%.+.H.d..S.9......M6.c.v9...Ft...;:GX...K.&2.p:..s.....y....E+...d]qB..e|X.s...s2t.Q...@.a_KAF.......V...nM.3..G).4ND.D.A=.I..u..d.o...1".....l.[C.../.H......n..Q..(.XU.......GW......i.....jvG/k..6.B........s../..&..`.F.......q.K.....K&.f.=..3@M....i...+V..^zP.Y.'...z[.,T..8....6)X%.....c&...u.x...........+..W.....,.b...g.)S..M...wS.#.........0....n(.dg.9]h.4.v.`.......FAn.H..}j.G'.../.Y..t..u...V..=8....3c...c:.\.`..."K
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.784551842697172
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPK7l0znDspBUNzCyavJFJ5jgJq8PIVviMRC2liDtsup:6v/7CxLmCyy3jgk8AKMRCLtsc
                                                                                                                                                                                                                                                                                                                                              MD5:0FDE3CAC0B2C5B6408FED20C30528511
                                                                                                                                                                                                                                                                                                                                              SHA1:10A4E7A22C7EFFDADC0008D9279DC1E00156E299
                                                                                                                                                                                                                                                                                                                                              SHA-256:A9A61924317F93E04CBB192C8FD12F7E6D316161FAE6F9D5EDA93886A55BB557
                                                                                                                                                                                                                                                                                                                                              SHA-512:0792CA28FCA0CFB292F71A17A2938D5778F9686B9851EB65E7C9586A48369AD13B517B2EAAF4566F663ACB75A75C76A585C606E6AABC1D8CD22284F90A166A63
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............?c....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.R... .;.+_....3.];;.O..:.9%.d.3....`b&....lC&..B...|.*#/.1.).!.!..P.....,...OJpT.S!...,..p...%~..8<....x.).....$o...~.........v.....yY.J....K...).4 ........IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2359263506290326
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:IOumX1Y:IOumlY
                                                                                                                                                                                                                                                                                                                                              MD5:87792F5C86E1D56F5F169653410BBA76
                                                                                                                                                                                                                                                                                                                                              SHA1:BC82FD6E2933F978AB8EFB4A2F8436414DE003BE
                                                                                                                                                                                                                                                                                                                                              SHA-256:94362F58CE81363BBE93FD620D2DFE0BC0DF358C8F5F97086C11A9A26E15AAF8
                                                                                                                                                                                                                                                                                                                                              SHA-512:65984687A11039152407B3D830886C3F7F10B25043A7007F3DCAEEB2B80A8B7DF415BE3D12AC183BFC244E744B5A96B292618571AA70BF2A01883931E7BC0E9A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmNDXtD21PNIxIFDbnQPN4SBQ1tcCrc?alt=proto
                                                                                                                                                                                                                                                                                                                                              Preview:ChIKBw250DzeGgAKBw1tcCrcGgA=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5859)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):634848
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.551993763957292
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:FBqe06bXAsDXVeBI9kXsWsgeY2fhCYR/TfqL0lLs8GLsEV6:DFL/r6edfYsEV6
                                                                                                                                                                                                                                                                                                                                              MD5:8C983A7C0290A4889FB276E65007E268
                                                                                                                                                                                                                                                                                                                                              SHA1:FF5A74ED6A6E98DEA8C1172D314AC99CCCF3622B
                                                                                                                                                                                                                                                                                                                                              SHA-256:E9E16812D683314E26E69FD97710792802BED8B266E3C9E43F5E94EF2E337299
                                                                                                                                                                                                                                                                                                                                              SHA-512:983DFC772ED47FF15BE5EEBB300E871F32D3C89F3F1AF4C8A5B1DB0653BDDF1C03E0E494D02F677B6FEBE1AD7A3E89A22A0383A2187DC6382B3F5175DD9B26DB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("CometListCellContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({disabled:!1,level:void 0,shouldToggleOnListcell:!1});g["default"]=b}),98);.__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHel
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):269
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.784551842697172
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPK7l0znDspBUNzCyavJFJ5jgJq8PIVviMRC2liDtsup:6v/7CxLmCyy3jgk8AKMRCLtsc
                                                                                                                                                                                                                                                                                                                                              MD5:0FDE3CAC0B2C5B6408FED20C30528511
                                                                                                                                                                                                                                                                                                                                              SHA1:10A4E7A22C7EFFDADC0008D9279DC1E00156E299
                                                                                                                                                                                                                                                                                                                                              SHA-256:A9A61924317F93E04CBB192C8FD12F7E6D316161FAE6F9D5EDA93886A55BB557
                                                                                                                                                                                                                                                                                                                                              SHA-512:0792CA28FCA0CFB292F71A17A2938D5778F9686B9851EB65E7C9586A48369AD13B517B2EAAF4566F663ACB75A75C76A585C606E6AABC1D8CD22284F90A166A63
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/arrow_side.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............?c....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.R... .;.+_....3.];;.O..:.9%.d.3....`b&....lC&..B...|.*#/.1.).!.!..P.....,...OJpT.S!...,..p...%~..8<....x.).....$o...~.........v.....yY.J....K...).4 ........IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):261
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.019125385412439
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHuuHWqCsG0ZyCAmOFETzeE:t41OMwH3OaAS
                                                                                                                                                                                                                                                                                                                                              MD5:9C1A810D3504219350BC861C006D1E7C
                                                                                                                                                                                                                                                                                                                                              SHA1:7D52065B3AB8CEA4F6FF69EA30F39CD56357D67D
                                                                                                                                                                                                                                                                                                                                              SHA-256:6963EDCA3433F981A1B431600DDEE98CC8451DA01629C9BF394835A859291BF1
                                                                                                                                                                                                                                                                                                                                              SHA-512:C7DEC3935F8DA5A05BE4050744E552F63527C4D5F69282774C66F0FB2CA5FF29B3331972E831F94AD6A07DACD0A3FBE6C72D9865538C754BF5F16121287F54EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fff" d="M0 0h640v480H0z"/><path fill="#01017e" d="M0 160.003h640V480H0z"/><path fill="#fe0101" d="M0 319.997h640V480H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1603
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                                                                                                              MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                                                                                                              SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                                                                                                              SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 8 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):168
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.855410063683854
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlvM8Jl0tRthwkBDsTBZtfdEAXF51tub/knRS5ouFHZYZT/jp:6v/lhP1Jl0znDspfmAVrtuKE0p
                                                                                                                                                                                                                                                                                                                                              MD5:9F67854DA3A2BA0E841D8266903EEE2A
                                                                                                                                                                                                                                                                                                                                              SHA1:AC989F37163B2F56B230C15870942001270ED3A6
                                                                                                                                                                                                                                                                                                                                              SHA-256:FC3162B266CD748F8CA7951579FB4B0E7FFFA55035E649065E22D00C35B67F07
                                                                                                                                                                                                                                                                                                                                              SHA-512:A648B62EA65ED84AF72A23E18E1637508028182ADD9C8C191E183355C09F96E4E01548C3EAC558D3CC85ECDEC1168AA93C53E2905E0D69E5441250507566F945
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/arrow_off.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............5Y.^....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...:IDATx.b...?.2`dd...g.....H.....l..C.A.alFt7.....$V7... ..*.-....>....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):634
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.733155495716699
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t416MjfTZlsX6d5svWl6dI6ALSQy1F9OOdurd4EAtiXkVCAhhFPFjC:t416MLbd4d1AOQyn9HAUtMkYCFtjC
                                                                                                                                                                                                                                                                                                                                              MD5:A318FF59F0DDC17D0800CC076DF547C1
                                                                                                                                                                                                                                                                                                                                              SHA1:6DDA08956E0883652C27F8468EF7F9FBB46C7E90
                                                                                                                                                                                                                                                                                                                                              SHA-256:07C4650655213FF4393D7BE2563D3E95EB26CDC0F08F208951E8CBA9E860D062
                                                                                                                                                                                                                                                                                                                                              SHA-512:40A52EEE4A92C7816ACC98F85403B1EF058AC8DCFDFDD60DF1A1D8B8CCC7B45426B71F1A356A75DD20F289AAE4E939FEA8E103158F033504F920F7246175EF95
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/tr.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><g fill-rule="evenodd"><path fill="#f31930" d="M0 0h640v480H0z"/><path d="M406.977 247.473c0 66.215-54.606 119.89-121.97 119.89S163.04 313.686 163.04 247.473s54.606-119.89 121.968-119.89 121.97 53.676 121.97 119.89z" fill="#fff"/><path d="M413.077 247.467c0 52.97-43.686 95.91-97.575 95.91s-97.574-42.94-97.574-95.91 43.686-95.91 97.574-95.91 97.575 42.94 97.575 95.91z" fill="#f31830"/><path d="M430.726 191.465l-.985 44.318-41.344 11.225 40.756 14.514-.984 40.642 26.58-31.738 40.164 13.934-23.233-34.06 28.35-33.868-43.512 11.998-25.793-36.964z" fill="#fff"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:20:51], baseline, precision 8, 309x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35814
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2468353759209885
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OYyixfndtm0GspfPyzNBnGlwLq/+VuMoR:OWxf0spf6zNRGlwuyuMoR
                                                                                                                                                                                                                                                                                                                                              MD5:896918B9DA7EBCD81F3141F4B10A4955
                                                                                                                                                                                                                                                                                                                                              SHA1:9C8F5907B3E4EC8C333106669BBC5552F3D7B0AC
                                                                                                                                                                                                                                                                                                                                              SHA-256:AB74FE37C538CF5F3931969503532216824AEAF4B8D372E82E870F9954F1F5CC
                                                                                                                                                                                                                                                                                                                                              SHA-512:9D203344A33701CCA974B8D587F1BEEEAF4D1489C1D9074ADDC63F7C179AA1FCBEAD51D05F1024C4B93406359B51B89BDE2EA1D1F3457840545F74DC0B9B0A3A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):155561
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479186726228396
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:GMs4hJX9wragv0DL/p5lIim0sKymy8W2Cu20u6gCuvw4Im+gSUkpsC/:GMs4neWJ/p5kY
                                                                                                                                                                                                                                                                                                                                              MD5:3B37131C0780D964AB5BF39796ACE774
                                                                                                                                                                                                                                                                                                                                              SHA1:60FBCDA70A8B1810E2A37C89D49A0AAC6D47D69F
                                                                                                                                                                                                                                                                                                                                              SHA-256:A261B63C125B2078D49266610440CE2A51FC7DE148A71EA82BFA5FA607D7AAFB
                                                                                                                                                                                                                                                                                                                                              SHA-512:4F72C50AF012FB3D299B2CE501667E676EFDC67AC2A96C2D7EF4661522A9744EF157E2C8AD01E89D27CE901EAB620D287233DDD76B58EDAA93FAFAC0BB02F143
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2648)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9670
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.37853305727991
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:VGvdQuUVq74Xx8j+5xhInXlDt7wXZfwgogrKu9DF4o1l:Md2ZXx8UxhIXlDt7wFDtrKkDGo1l
                                                                                                                                                                                                                                                                                                                                              MD5:251738BC35FCDA7F1FABE53BF6905C70
                                                                                                                                                                                                                                                                                                                                              SHA1:DB33F48A8AECD2C90B78E2AE318CCD7C4BA91E99
                                                                                                                                                                                                                                                                                                                                              SHA-256:FAAB2EA4CD7C9F0CC5F2F20C4736DFD7B94CD2476D8040FEC963602315A7609F
                                                                                                                                                                                                                                                                                                                                              SHA-512:C79C28600B019814280F8E5E411424004B17285D24AD9EF0364C177BB02D4B2B8E3DF2FF5788CD8EBDB5A7E0B048F451DBE06A7E9BBD57DC7A3F0C4F7D937111
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("E2EEMessagingLinkContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;e=c.createContext;var j=c.useContext,k=e(!1);function a(a){var b=a.children;a=a.isSecure;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.E2EEMessagingLinkProvider=a;g.useE2EEMessagingLink=b}),98);.__d("LoginFormRedirect",[],(function(a,b,c,d,e,f){"use strict";var g=/c_user=(.+?)(;|$)/;function a(a){var b=window.setInterval(function(){g.test(document.cookie)&&(window.clearInterval(b),window.location.href=a)},5e3);window.addEventListener("beforeunload",function(){window.clearInterval(b)})}f.initCookiePolling=a}),66);.__d("MWXLink.react",["E2EEMessagingLinkContext.react","cr:269","cr:820","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");c=i.forwardRef(a);function a(a,c){var e=a.encryptedLink;a=babelHelpers.objectWithoutPropertiesLoose(a,["encryptedLink"]);var f=d("E2EEMessa
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 43 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.764822897045125
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:d1mZdZLfBdkhRO4C9IY5+hNmHXo04QVeA/ed8dS5T97z:Wj574CCjNmHXPNV9HQ
                                                                                                                                                                                                                                                                                                                                              MD5:61ED0472DFCBFAF25E7585F119ADF76A
                                                                                                                                                                                                                                                                                                                                              SHA1:ABD27EBCD431927364D341B211A637394F0CA752
                                                                                                                                                                                                                                                                                                                                              SHA-256:8B909B0CA962AAA8E304102C11C95A5902B6250DBB270625E822BEA12330F9A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:55858A881512515707C80351C847C9F4564FE3FD95CB16C0EECBC340BC1F5935D2E9825FB75494DF68CE65A90FA9B6F8CD5EA4F6F6B124C6AE9A4861C0692957
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://assets.pinterest.com/images/PinExt.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+..........-.....oIDATH...kSA.....!.(..W.}G...>......("".(...(.Z.....5IClc.....Is.6..<..\.4..b._2K...|3..(/.A.MRH.A)..z...^....V....9.6.F....9+.cN.EGGG.9....-.e../...7h(9..mP....rw;.Oe..[Z..%..5..i.Hxv.B..9.-^.....(.f..7d.677g..`1l.5.A..6....o.~T....4.....Ls%....h.SR....8..)......r..[w.g...K.]....r.<>/Z.....\.E.#z0......\k.g...S.V....U..}..C..H.f.u..<....H~.BO$.\*C......y_.S....<G........@..W.2...F. ...f.Sx....T..GR.K;C1.......|. ....Sa.1..&4.L..q...%.29..{_.)........./^.s.jT..F.`c.3....e..........EZ..A.r&O..G..F....%&t..Z.f.....e..,..R5............W.j-.......9.Q.f....^K^...8%.m.>.........,.6F+b..w.&.G..&:\....e.4..M[.@'[lq.Tbl....y..."u...2....Ys.R.j....M.7`#......`.6...c.(4R..l.@..-...h".^.t....8$....*....p.....f...a.F.>|.?.._.....G:.F'..p..v>.\O.Oy7....H....7...............lX...P......+).G.........A.51..1g...5..}.q..X._EO...7.?k...6.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1710)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10822
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.587535886666187
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+If755ZQ7W7zK4VUea1sYceZAZT5iNh+jrco3CCCV4nJKEq5h3yfPkZ/f:+Iz55ZQ7W7zzyL1S9O+jrcoXbgEosUZX
                                                                                                                                                                                                                                                                                                                                              MD5:C264799BAC4A96A4CD63EB09F0476A74
                                                                                                                                                                                                                                                                                                                                              SHA1:D8A1077BF625DAC9611A37BFB4E6C0CD07978F4C
                                                                                                                                                                                                                                                                                                                                              SHA-256:17DCE4003E6A3D958BB8307BFFA9C195694881F549943A7BDB2769B082F9326D
                                                                                                                                                                                                                                                                                                                                              SHA-512:6ACD83DFD3DB93F1F999D524B8828B64C8C0731567C3C0B8A77C6DDCF03D0E74EE20D23171E6CEAC0C9F099DCE03F8E5D68E78C374DA2C055973F6AC2DB4E4F9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ssl.gstatic.com/accounts/o/2254111616-postmessagerelay.js
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,u=function(a,b){a=a.split(".");var c=k;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||b===void 0?c=c[e]&&c[e]!==Object.prototype[e]?c[e]:c[e]={}:c[e]=b},x=function(a,b){function c(){}c.prototype=b.prototype;a.B=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.A=function(e,d,h){for(var p=Array(arguments.length-2),m=2;m<arguments.length;m++)p[m-2]=arguments[m];return b.prototype[d].apply(e,p)}};function y(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,y);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}x(y,Error);y.prototype.name="CustomError";function z(a,b){a=a.split("%s");for(var c="",e=a.length-1,d=0;d<e;d++)c+=a[d]+(d<b.length?b[d]:"%s");y.call(this,c+a[e])}x(z,y);z.prototype.name="AssertionError";var A=function(a,b,c){if(!a){var e="Assertion fai
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):379
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9459048559165035
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:z8HpULr0zbFQkOmvZf+eNflMexkKKkuLbFQkMZf+fqlMexkKKkYK:zAMr0zOkHZhfWextuLOkMZEqWextF
                                                                                                                                                                                                                                                                                                                                              MD5:7E63C2DFB2C6011146BC171F6B46F564
                                                                                                                                                                                                                                                                                                                                              SHA1:505A3685796AB562CFAD6A95D8A09F0BCEFCE4FC
                                                                                                                                                                                                                                                                                                                                              SHA-256:310C94D389FF5477F575CF4CAE0C6DE614FD87CEAE7FD03208B9292727A2140A
                                                                                                                                                                                                                                                                                                                                              SHA-512:6DF88BE74006ED6BCCC766D87F513FF02872752B7E4DF60BF9C6A279E071711AD3776D5759428D565003329ED0F003D5B9A56B9FCEFE9699C97FCBCB0152434A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function($) {...jQuery('ul.cnss-social-icon li img').on('mouseenter', function() {....jQuery(this).animate({.....opacity: 0.5....}, {.....duration: 200,.....queue: false....});...});...jQuery('ul.cnss-social-icon li img').on('mouseleave', function() {....jQuery(this).animate({.....opacity: 1....}, {.....duration: 200,.....queue: false....});...});..});..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):445152
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5762134330567665
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:lrLbjvudFZTeHPOv7meLFeCt6lg7Db2oUGsAfTAqsoedKUF3+rWP0sCeUgMujrsY:lrLbjvudFZTeHPOv7meLFeU6lg7Db2o8
                                                                                                                                                                                                                                                                                                                                              MD5:D610BEFBA2468F5AF0B5FC9E876E7564
                                                                                                                                                                                                                                                                                                                                              SHA1:6AADA29A50E5D9638E367165CF0E7EB3A5DA9914
                                                                                                                                                                                                                                                                                                                                              SHA-256:41237965C1A879DFAB9D378F573A0EA1BC6B1316FA0B3BB0739352194643C2AF
                                                                                                                                                                                                                                                                                                                                              SHA-512:10FFD73543C5C229D4AA6CA0FC8FD87F828BA0E87EBECBB39F35A15AEFE3184402059B0082B38AD513671D2B83985163FC779675B0CD1C63BD9BEFAEE6D27840
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21839)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):151862
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335217695564994
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mn88bC8dz+l7vCYzqjhNi4aja6ePmhK0B575WPuZ2:oXSoCePEB575WPuZ2
                                                                                                                                                                                                                                                                                                                                              MD5:7217D976CAF219082E974738D59987E3
                                                                                                                                                                                                                                                                                                                                              SHA1:8F8232EEA53D85DD3701D6B1B8968443B340E6A4
                                                                                                                                                                                                                                                                                                                                              SHA-256:8224835C558A3104285125E6CCBB8E2455107099D997198B7398CDD952078652
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A4CA5F8D6302096F1CB192A912AD5AEE7B47C559514218EA3638ABB122A7371C9B6E98553B0F520D3EA13856D15001A2A4831D00CC83B919133CD33CF50E7E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 416x130, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951515809081096
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rDHPMasaIv9HKuT2cNjlIQCpvmKqaOcrTcjB1S56h56D:rDHHsXvLKcND7Kq1cnI/FrW
                                                                                                                                                                                                                                                                                                                                              MD5:13070A3BDDDE49F115A121E4186AD28E
                                                                                                                                                                                                                                                                                                                                              SHA1:A708816DCA3576BF0F9F9542BFD968D7DA342EE1
                                                                                                                                                                                                                                                                                                                                              SHA-256:DED943C70874C4D312867AC654FFF35EF18199537E5E1219FD2CD7630D7AAB2B
                                                                                                                                                                                                                                                                                                                                              SHA-512:0621C45D689C870C0D41CD38A76B6EC78521CF66368A6FB082C87EB6CD55DBDA51306859356DA3B1A635760DB62912FFAFDA7D2B1B45C54D753FCAAE4B3ABE7D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8701000074050000690c0000bd0d0000ca0e000079190000aa240000952500003027000075280000f2390000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................kU]..T..=I.&..WlW.....-B-uo}...W.&....`..1.:K.Qo...*..n.......A......!.u.\.i.=....?.4.to\.q|.C........ZN...:.>..$.....+.M..nZr.[.[E...~.=....4L.a'E,.{=..,:.i.....Y.v.;......C.....n.{+..E%...e..V.5.u+.z.....YV.~}.((.%6.<L..].NYW*5.N<.|...Ls....8.{.R....G..3.....=Z...n..:.<;....^f=/...v.7.>.X.......2.I:...p..$... =....[_a...N+.v[.NY..q...4....>.Y..I..yu.J[..j..z.7c.N..<}..ZGT.o...N..q.6(QmN.k.<M....c'..$..-.F[...lT...#~P.b...W..i.a...=$X\wS...s.S...;T.A...v..&.+..>2.Q3.1.z.y.!k..inm.|V..z2K..u.!...Q.=..dG.|.46..n.._.[.R....5...._D.}U...S.2...{Q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0094071812062175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:AMPZKr7KEm0Ky4K0/uKDrlrZRRfQRRfccvRRfhKrZRRwzqRRwLvPtRRwzg:AMwqE+gMhDrFZTQT1vThKrZMzqMjPtMU
                                                                                                                                                                                                                                                                                                                                              MD5:CADB64DDF8E060141EA8B246A133B359
                                                                                                                                                                                                                                                                                                                                              SHA1:FC0CFD93B3BB77EE018BDA26D38E3CA406B2CF1A
                                                                                                                                                                                                                                                                                                                                              SHA-256:CDBEF3990D03F60D155129817944E643C32DCF187133D4BE7B68C17BD3DF4F0D
                                                                                                                                                                                                                                                                                                                                              SHA-512:086C6EAA0519B0F6E5DE7EDAE8ECD4D704129E5F63F613232A220A0A3F19558A2EE5C5A5022D7823EC100BF6287699481F59B2638A50C673101FF24FAAC26866
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16
                                                                                                                                                                                                                                                                                                                                              Preview:.var dprv_justDisplayed = 0;..var dprv_record_IP = dprv_js_bridge.record_IP;..var dprv_site_url = dprv_js_bridge.site_url;..var dprv_ajax_url = dprv_js_bridge.ajax_url;..var dprv_noRightClickMessage = dprv_js_bridge.noRightClickMessage;..var dprv_attributeCaption = dprv_js_bridge.attributeCaption;....function dprv_DisplayAttributions(attribution_text)..{.. document.getElementById("dprv_attribution").innerHTML = attribution_text;.. document.getElementById("dprv_attribution").title = dprv_attributeCaption;.. document.getElementById("dprv_attribution").onmouseover = "";.. }..function dprv_DisplayLicense(post_id)..{.. document.getElementById('license_panel' + post_id).style.display='block';.. document.getElementById('license_panel' + post_id).style.zIndex='2';..}..function dprv_HideLicense(post_id)..{.. document.getElementById('license_panel' + post_id).style.display='none';..}..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65266)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158005
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284310833637965
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBEBysX6qMa:dwhggc1l7
                                                                                                                                                                                                                                                                                                                                              MD5:E53EC3D6E21BE78115810135F5E956FE
                                                                                                                                                                                                                                                                                                                                              SHA1:523892839B88351523E0498BA881C4431197B54E
                                                                                                                                                                                                                                                                                                                                              SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                                                                                                                                                                                                                                                                                                                              SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):4598
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.827387738823643
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:uGqmJ8ekHFRtW95g1qfaKqN97ZGygaJZM/zrmEdIzIzIVC:uGhOeklqav7ZQrHggV
                                                                                                                                                                                                                                                                                                                                              MD5:F0849A5E79712B10E1531925E3EDB879
                                                                                                                                                                                                                                                                                                                                              SHA1:A5FD4A315CB977532DACA83C130CE8FFC57F6F3F
                                                                                                                                                                                                                                                                                                                                              SHA-256:AD55816AC6C62F214E60A1913FF4F0215AB329034CBC7436A5514941449CA7B9
                                                                                                                                                                                                                                                                                                                                              SHA-512:A845C31014DA1FC85207705389065D88D70340269DAC3AC2AB7F8545B087F18B59F60633196F4BF5E50711C6A9637F3B705A5BE92089B74E75FEFBDB84DDDC37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mejs-controls.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;} .st3{fill:none;stroke:#FFFFFF;} .st4{fill:#231F20;} .st5{opacity:0.75;fill:none;stroke:#FFFFFF;stroke-width:5;enable-background:new;} .st6{fill:none;stroke:#FFFFFF;stroke-width:5;} .st7{opacity:0.4;fill:#FFFFFF;enable-background:new;} .st8{opacity:0.6;fill:#FFFFFF;enable-background:new;} .st9{opacity:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;}</style><path class="st0" d="M16.5 8.5c.3.1.4.5.2.8-.1.1-.1.2-.2.2l-11.4 7c-.5.3-.8.1-.8-.5V2c0-.5.4-.8.8-.5l11.4 7z"/><path class="st0" d="M24 1h2.2c.6 0 1 .4 1 1v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):370716
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.48225631547409
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:A9EOhzq6dV0cay68hbLPGMZ894bCfCPfcrnVlglc0BR7a37NnStsz3k5On:mEAE3qLPGMZaf
                                                                                                                                                                                                                                                                                                                                              MD5:B93D8DDD5C9E1BE0C91362DAEF8C1BAE
                                                                                                                                                                                                                                                                                                                                              SHA1:174DDAA8F368E6FDB6A81ADBAC0CEDECCF68498F
                                                                                                                                                                                                                                                                                                                                              SHA-256:B59FA0E1CD689A00A048F6C76DAF8D04706DC7B857AC39756BFC2907F54CF42E
                                                                                                                                                                                                                                                                                                                                              SHA-512:21C703E9FCB8A0366B348549E163FC937A0ADF2EADF34A7A0EE50C5E28758A713F3AD29FA1400CDD285D5A97FB84372B50CC5096FC5DA7E7AB5236E0FAF23C09
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Dots3HorizontalFilled24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("circle",{cx:12,cy:12,r:2.5}),i.jsx("circle",{cx:19.5,cy:12,r:2.5}),i.jsx("circle",{cx:4.5,cy:12,r:2.5})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("CometOverlappingFacepile.react",["fbt","BaseContainerQueryElement.react","CometComponentWithKeyCommands.react","CometKeys","CometPressable.react","CometProfilePhoto.react","CometTooltip_DEPRECATED.react","CometVisualCompletionAttributes","Dots3HorizontalFilled24.svg.react","FDSIcon.react","FDSText.react","FocusGroup.react","ReactDOM","SVGIcon","focusScopeQueries","react","stylex","useIntersectionObserver"],(function(a,b,c,d,e,f,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x441, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):33227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973694521532656
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:kXL2+/kFGRQjySuTmXd6kEHbOAkEA59S5XS+xVExkzLfKN//QvW/:kXz/HRQGSugFM8r7SbVQkz7K4O/
                                                                                                                                                                                                                                                                                                                                              MD5:2A43810C3EC6550EB3D55AA2AAA51C33
                                                                                                                                                                                                                                                                                                                                              SHA1:27C3707E59FD588369DAD1B9C3C0ECEADDE1369E
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB09BFB087A64EFE6CDE87DDA1E4982799232AB537F1A8EA2783007B451DE6E1
                                                                                                                                                                                                                                                                                                                                              SHA-512:F3BB1938636B3958D35CF39A34EA547DA6F1C7BD2589845DCAEA2E68A36CA81D1C81974D045C28BF6302CDE9F54E1AA970903D08BF7D2272E34B8F898114931C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Ms........`..G.R]G.f......$`V...W.i.?.Vt.I7..j].......1.2:.E..2.Zr..\...0..Z......5..h.'...oUTR.O#..m%vM.e.?..63.....ZU..v.@.2K......rA.#<..Ec{...c.0j]......FW....=...nk@i....>..E.....h..),s../.Cv..i...\.)..~j......P..f.r+...m...PW...U?.i...r.^...Q...po......A.f.....8.rh.....i...Q\...B....8..>......^.n.........2z.v....s.4.J..!..D.$..w...P}*#.M...C.E....JL..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ml314.com/csync.ashx?fp=bdf3cd9222fcab46f21ba80941c8e71f70789ad28516e7a12eecd4b9df44ecfef4cb09cee1a4f8eb&person_id=3647942426176258100&eid=50082
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x427, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972664860330164
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:q+/c2T1KB85wLa/DNMLcUWxfatJyIKxAJOY/loxrdD/TJfUvpfdhGcvPsYhBYRft:q+1KB8L/hMLcUabIKxAsYdox8vPhLs2s
                                                                                                                                                                                                                                                                                                                                              MD5:853AA7A3BA6335990EF3A772AEBEC01C
                                                                                                                                                                                                                                                                                                                                              SHA1:98B6D8A46AAAAA4E9196E70CFB07D18C159F600D
                                                                                                                                                                                                                                                                                                                                              SHA-256:7B57E0742B52C3E3CB57C5D5F35C241C13B7C315931F9D76BADD8F4FF2E1D2C0
                                                                                                                                                                                                                                                                                                                                              SHA-512:DB3CE4FBE518BDB17C641EE198BA713B70B2F4658C3F4E88148100ADE53BCBBB7709E055A50B48F87485AEA45A063DA652DE22125053BF35BD351C11F7E51029
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Odysseia-Destan%C4%B1.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(...(...(...d.$Q...%....&..IU/m..t...c.B.H.......*.WM.....|.k.....g.s+.....@..Q\.._A.......;..7fUb...]A.....|.%..V...H...]}.YC...~`b3..@..E.c.,.2@..>...wr..xc..vs.=uV4..K("Y...{...vzF.u.OP.n,d......2.8%YH..t.v..j.....'H...9..94.......W...._x..._...tB[.....].P...y#..$.f+3..5..{...&.{..O..g..#......5...j.K....^J.:..?.c.[/8s....W>.hJ.J.sEyv.:i..|I>..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40082)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):85097
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.071526514990535
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZGjDEc2OFad1N8TngWhx4lEK9gz+SnHjAtdzUF4ZyVrm1XZ45Rtd7gZ4Eyf2ukxv:ngz+SHRf87tk+A4Uo
                                                                                                                                                                                                                                                                                                                                              MD5:78F29D791FE18DB639C2ACA95791D140
                                                                                                                                                                                                                                                                                                                                              SHA1:46393BCCE01D9E656958F639293E38F7BC69A64B
                                                                                                                                                                                                                                                                                                                                              SHA-256:415DD7D43C12156E113C2AAE7E2179D8A963BCCEFA17F264E35B5963B6071A5C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3CF5C36B58836778874BE88274FAA7CEE007108C9F8259B3805AB1C6ED05689ED4B9B7D674FAB9E15B6AE3D024B953D3740B2A16D54702FA1B29162DA0680E99
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActnSellerTagProductPillClickFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1306");b=d("FalcoLoggerInternal").create("actn_seller_tag_product_pill_click",a);e=b;g["default"]=e}),98);.__d("ComposerCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743444");b=d("FalcoLoggerInternal").create("composer_cancel",a);e=b;g["default"]=e}),98);.__d("ComposerEntryFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743449");b=d("FalcoLoggerInternal").create("composer_entry",a);e=b;g["default"]=e}),98);.__d("ComposerFeatureIntentFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743450");b=d("FalcoLoggerIn
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 593x374, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):54002
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.935482535476347
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Zccp3+bE2JPnC29ghxokUzbym0CaKshYn8So0KGfGFlmMINXfhZj048HvZVlUIv9:ZPdhmB9ghRUzqC78YntoQFHJ5v8xUIv9
                                                                                                                                                                                                                                                                                                                                              MD5:073B0FA75EF8F98DEFABAD89FA7C3F60
                                                                                                                                                                                                                                                                                                                                              SHA1:1CDF682E79DD59FB56742D24206B93E7597E6070
                                                                                                                                                                                                                                                                                                                                              SHA-256:38CC74A6315516BCFF01B9252D08B36152A49718C0AB34967F5892854BC2977B
                                                                                                                                                                                                                                                                                                                                              SHA-512:6B52D169BD6FF89416802C8639CB3A230A5D9FB9079442A1FAF60652E20B656B1B321E105218052F0AE1B40CF48A860ADD94C6349F2E21AE62E506A801AFBE4E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/ebook-printbook.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......v.Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...*...JLx.....*1rvE\.|q..*F....(.$..........Z..1m....4.wc..Z.......W...w..."E1..8..C....]I...#...o.Wiq..|.).l..#.......i..i....!~U..H}....m...Z...1.2...S:&.~..f.......i....T...j..7V..?...O..4....D...i....?{B.O........@.-./.......e..S...,~......n1...l.@.g...n......?.?...z.[I?...[........c....."..7....._..C..S.+...9..V~.=|-...8...O.V..?.+i.....t.P.*~.......~
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18873)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51140
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.906641317293977
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZZH2/m10GGt5nNc0pumTzdmYpoHx+vNNaiAwoyTy17ZsqB9It:ZZHMs0GGt5ImTcGv/aBh5Zsn
                                                                                                                                                                                                                                                                                                                                              MD5:E665258F88F625EC60FD23B369E982EE
                                                                                                                                                                                                                                                                                                                                              SHA1:885AF8ED85C3DADF19C2CB525BD62B9759734D5C
                                                                                                                                                                                                                                                                                                                                              SHA-256:D87CFEE35AB5F1500EE7D4D0F79070E77393D1D065F4D021CFC7C6090ED05D91
                                                                                                                                                                                                                                                                                                                                              SHA-512:0D95EFFC84EE903A0E17BA18AD65988B52366605A06696130671C103E12380DA20B16414C24D9929D2E70741454E827484353A75B968B55B0EE1FF1373E2E2E0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):236
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.297989837031435
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:oMjYzi6Ac1MjYzi6A7crq3Z0j9HOvGRFVVe2Nxd2pn:XDbDkqJ0ZBRF/e2Nb2p
                                                                                                                                                                                                                                                                                                                                              MD5:E9D8B92096016DFD74D2F2500556464E
                                                                                                                                                                                                                                                                                                                                              SHA1:0DB4E74B955611B21791405AF062346F34AC2EEE
                                                                                                                                                                                                                                                                                                                                              SHA-256:EB2902FF32366DE00D3AFA351AECEB1357D5A468EACBB2FD92CF115276D626CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:BC78CA4E3B2706A5B054504E3534689FD85F66E118A47BCF68C9E2457B1F7152930B21B81945EE2F4E84EE50A5664E11C68841D5C11A62B3D926246E6AA58456
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9084],{33279:(e,s,d)=>{d.r(s),d.d(s,{default:()=>c});const c=d.p+"fda6cd35495c75f83508d9d2e77ee33d.mp3"}}]);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10529), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10529
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2775166055358715
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TvN5gBd6dosfy1yRVLTNMs6HmKF6WvIFBJCpS1b9RZrFWgqMA6dNi61:h5gBUpRVFYH9YHCuZQgtzi61
                                                                                                                                                                                                                                                                                                                                              MD5:028E27C7A5BAF3310614F28CE201A2F9
                                                                                                                                                                                                                                                                                                                                              SHA1:14BA93D11CFFA184A4A29AE606E3263B727FE41F
                                                                                                                                                                                                                                                                                                                                              SHA-256:EF8D4EF9F4996AE88B4EB452ECCD134DC87C7E68B1C36B1F53362BD196532D01
                                                                                                                                                                                                                                                                                                                                              SHA-512:58951191A01A108B538D1EAC2C94E44055A4D6DBC0578C1BC607CBFFFF5713B420F415B7A25D08DBDD4FA48E1541A7CE1C1D53B5F54867B5D6A3CD95203E9568
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.shareaholic.net/assets/pub/shareaholic.js
                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e,t,r,n,o={7342:function(e,t,r){r.d(t,{Z:function(){return o}});var n={shr:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://grace.stageaholic.com/config",production:"https://www.shareaholic.net/config"},yarpp:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://staging.yarpp.com/config",production:"https://yarpp.com/config"}};function o(e,t){return Promise.resolve().then(r.bind(r,4074)).then((function(o){var i=o.Promise;return i.resolve().then(r.bind(r,6437)).then((function(o){var a=o.storage;return i.resolve().then(r.bind(r,9506)).then((function(r){var o=r.global,c=Boolean(o.Shareaholic);if(t||(t="00000"),a.configs[t])return a.configs[t];var s=new i((function(r){var o=n[c?"shr":"yarpp"][e];o||(console.error("Missing config endpoint for "+e),r({}));var i=new XMLHttpRequest;i.open("GET",o+"/"+t+".json"),i.ontimeout=function(){console.error("Timeout getting publisher config"),r({})},i.onerror=function(){console.error("Error getti
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:12:13 15:49:56], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34890
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.266896279420683
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n6IfBS/ySXbOsbALTyv59XT80FCJ5H+P1iwSzR7cqG9OrKfL:n6yBSKev59vCaJSzR7cqG9V
                                                                                                                                                                                                                                                                                                                                              MD5:5894F5201A94CDB044EBFD83774A390C
                                                                                                                                                                                                                                                                                                                                              SHA1:2D8B3D85A2F0B2DC41CB118D2589DD62CEEA8CD7
                                                                                                                                                                                                                                                                                                                                              SHA-256:661564EBE3986A439B0D289E04016463ED3E22EE8E8AC6AB4ABD8841AC14E86C
                                                                                                                                                                                                                                                                                                                                              SHA-512:6A12A079BC40C52E0AB5AE10B979B00A3DEE291CECB22CE9DC9E58B513E6B8E6124010169AE5CF717408A1FDF95BB8DF141D577939C94C95FF41AE759FDC7391
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (806)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5294
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.215920587582217
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:STT4EvYjNo4dD1kRxae/fshRnkATod1TdIGEIfS+x/By+66Hs:A0No4dxk/aHhRk0I1x/fSkZy+0
                                                                                                                                                                                                                                                                                                                                              MD5:E5695937F6E0E31357CCC78CB83A74ED
                                                                                                                                                                                                                                                                                                                                              SHA1:56A4C5C63CD83444F48E0AEC65E62AA55DECC9DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:30DBACE3242C382DF25BDFCB858C88D826C3F2D845D899603BABBD841D0770CE
                                                                                                                                                                                                                                                                                                                                              SHA-512:24C0711019AA24C90DB0034382CA3672C16281860D6D6DA83577AA7E0FB3B0FC2431822AAFF65926F0992184A01AED710A3542A10BDE8272778A112A6C0DB120
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:window._ASL_load=function(){let d=WPD.dom;window.ASL.instances={instances:[],get:function(b,a){this.clean();if("undefined"===typeof b||0==b)return this.instances;if("undefined"===typeof a){a=[];for(var c=0;c<this.instances.length;c++)this.instances[c].o.id==b&&a.push(this.instances[c]);return 0<a.length?a:!1}for(c=0;c<this.instances.length;c++)if(this.instances[c].o.id==b&&this.instances[c].o.iid==a)return this.instances[c];return!1},set:function(b){if(this.exist(b.o.id,b.o.iid))return!1;this.instances.push(b);.return!0},exist:function(b,a){this.clean();for(let c=0;c<this.instances.length;c++)if(this.instances[c].o.id==b&&("undefined"===typeof a||this.instances[c].o.iid==a))return!0;return!1},clean:function(){let b=[],a=this;this.instances.forEach(function(c,e){0==d(".asl_m_"+c.o.rid).length&&b.push(e)});b.forEach(function(c){"undefined"!==typeof a.instances[c]&&(a.instances[c].destroy(),a.instances.splice(c,1))})},destroy:function(b,a){let c=this.get(b,a);if(!1!==c)if(Array.isArray(c)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43237
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.680707641754852
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                                                                                                                                                                              MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                                                                                                                                                                              SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                                                                                                                                                                              SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):40865
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.439193978032912
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:VT+laXXAiEpoNAPP/3M/JhYz6AzFgpduWlmDNIrdrEVAtHbDdV:dXXAiEpoaPP/c7Y0umrdrEVA5bDdV
                                                                                                                                                                                                                                                                                                                                              MD5:25188FDF97FACE01ABAEC2368F93A5F8
                                                                                                                                                                                                                                                                                                                                              SHA1:EC007FCD1F7099B1072F7A9682F62F09915A7F69
                                                                                                                                                                                                                                                                                                                                              SHA-256:106930EF4B274A423F694C8ABC87EF82EF4EA8C15449651C029207873398AA28
                                                                                                                                                                                                                                                                                                                                              SHA-512:2FAA95CA75554E92DE4637A1876E2F10735A763264127E9347E09BFE18343BDDE0A2FC155BA24005FABCF0CA2E2501A6B4AC32515F7D7CE7C0885F778C287A10
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1726
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.523925844780032
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:qnET7fnGFUysI0plIoWz3MjknwtmHWsenY2eLtbAhBIfgY+v3o4bRJFo08mw0:JXSU9po3Mjk9TXHLtbAbdvNbRJFh8b0
                                                                                                                                                                                                                                                                                                                                              MD5:8CC5644091ABC7B4648751C1596F0B6D
                                                                                                                                                                                                                                                                                                                                              SHA1:302222DDCE88F1195984A2FE40C4AA35DAC9F995
                                                                                                                                                                                                                                                                                                                                              SHA-256:CBE05908BD35982615CED88E3BCDB2758CC4E5E18F83D8256718F1C28EFC0825
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC1E84DB5842E6082CE59450C98F535D65E34E80990A5DEF062D6CC7A494FDC29FA42BFD2BA37588A85471821DD10375C8F6AB869ADFE4E9B62F905A07DDE736
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................+............................!.."12.#AQ.Ba..............................$........................!A."1Q2a..............?..f.....`...0......`...0......o.q...|.......`.._.^.M..V.h+.K,.."L..D.s.Fgy.........._N.,..._......^..b..........o...9...[..."&.+.5...2.X......3..4X..K........c.7....V..1..qi4....K.~...*.KX......V.6.l..s.6*..*..x...EVn.8.....u....}.......eQ...,5.&...],1.^}..). _=...E...5.M.[F......E^-B...Z.'....*....A..d....).......v...+..^...=A,.go^.o.'h.Kq..p[....e..<S]rRp.}6.......[....f.bl...c>3Q+i.W..+.1..8.....M.7..7...3y&..IF+..)(.+.I/.V...=I...M.8w3.......lg1..d&~..#;...[.w{XY.......\..8..$...G!.%.}..+....)Y.RDBz.[....M...........|."y.=.{.#..0.....a.6...Hq...p..Q."1<R.g...%.L.I....\....Z...r...y.0m..$.u..[[.IA.u.....8....~.;c....C.u.?...]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):338863
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.619536316877692
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0FZ1f4ZutKX4juukrULBLeV4nLdw0Jl7GrLSFtJoDqleuH:0FZ1gTX4juukoBSV4nZZJl7ULotvJ
                                                                                                                                                                                                                                                                                                                                              MD5:80FD686D1F3DC5E7346D3C54EABA548C
                                                                                                                                                                                                                                                                                                                                              SHA1:05110FBAD08767E9ADD85A86B9210F2992595BAB
                                                                                                                                                                                                                                                                                                                                              SHA-256:363AC5A0E9D457D8A2E0B81FBC12D5121BAFD1464D21B00D1A7692CD33D7C308
                                                                                                                                                                                                                                                                                                                                              SHA-512:A38F62048F542EDD9DF01B9A219BE225BE1E2A4B0B3248982DB01D41D346D9C05C0903BFFD4A737FDBB13A449442698529F546F4AF86472A79A3176154379683
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):222450
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372939863161049
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cU6aSVVQMvSzBtSamlYBxeUE6uHhLQFiRYjbgl:cU6zVQMvStINYBxeUaBUFeYjbgl
                                                                                                                                                                                                                                                                                                                                              MD5:08A68A7308737A004B2991AA3DD00688
                                                                                                                                                                                                                                                                                                                                              SHA1:40FE1DDF2616C7017F645C08BC6CAB484D082A4B
                                                                                                                                                                                                                                                                                                                                              SHA-256:F33C7BD75E8107B0E2C531D98AF84D90780D913F9246E796EA633D948D91F709
                                                                                                                                                                                                                                                                                                                                              SHA-512:0260828F2D4264750136818334D8B4D890F2D43ECE9844AED118667E8C8B999D83060A6BB0DA7D24554A6E98A751CE007ADE294C81B528C982662234EB027AFD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9758],{47154:e=>{var t;window,t=function(){return function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enume
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 4 x 4, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):83
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8433882793147065
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlJ7taUrGsHr/lVp:6v/lhPZGsHr/lVp
                                                                                                                                                                                                                                                                                                                                              MD5:1E97F13282D276BAF46F12783324C6E6
                                                                                                                                                                                                                                                                                                                                              SHA1:2F0BADEA331F6AC7146A0F386AD6CB8DC30F0652
                                                                                                                                                                                                                                                                                                                                              SHA-256:82C67A2EB5E70D1B1F1F1631FF2C306F6D80409628DFDCB68D9492C800C50257
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E4BCFA51A4B07E1C8A03961956E2CB104A9B903970565C5DCBDEF4B0D9E99614DAFAF78DABFC3FAF0A2A7C7DD0E463E2101A064FFED36AC27D1FB7CBB04DF48
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/bg.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDAT..c........#..``ad....<...%..j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14418), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.62134910240283
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zLY6YiXtgIO5WrpbwJznNicuobWJhGFpB2+rK/crK/dj2T:PY61vO5G4zNic5bWv0BrK/crK/dj2T
                                                                                                                                                                                                                                                                                                                                              MD5:033F1562439815173DF253DE17B0F462
                                                                                                                                                                                                                                                                                                                                              SHA1:3CF2A0B4D9B1296253D2E10A760D422842B55509
                                                                                                                                                                                                                                                                                                                                              SHA-256:4089B2566B4E9C90BF9D8B0B175E2778ABFA8E06306029E47543D01183E15FE1
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E5BD36CABB4481367AFC100D712AF833FEE2B65FFB662379C867FEF9F05150E00801C9C9FE71E8A0891CC4AAB93B0161DC53EA276DB59AB2E1A550BC744B6FE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://px.owneriq.net/stas/s/sholic.js
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_v = "mast-TAG-116";function oiq_addPageMfg(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageBrand(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageDT(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageCat(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageProduct(s) { window.oiq_pProduct = oiq_ddPush(window.oiq_pProduct, s); }function oiq_addPageSource(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addPageLifecycle(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addUserId(s) { window.oiq_pUser = s; }function oiq_addCustomKVP(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }function oiq_pushDCT(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }oiq_ii = function(src) { if (!src || src === 'ep' || src === 'undefined') { return; }var oiq_img = new Image();oiq_img.src = src;};function oiq_ddPush(arr, val)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3826
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                                                              MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                                                              SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                                                              SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                                                              SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=perf5.500x8.500.indd, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:25 16:05:56], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):46205
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5294277952419915
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:gxjWj4G2g6nfOojT0Q9V4p+TSa7ts1wIi/Wtx1v9Her/2ZPnDOMjKA:gxjW0G2g6nfOM0Q9VXrqwGVv9ieD/jx
                                                                                                                                                                                                                                                                                                                                              MD5:2AC964365E9894BA04D35BE1C07CE0FA
                                                                                                                                                                                                                                                                                                                                              SHA1:6C12D246DAB28069EBA543C3CCA9319979843AEF
                                                                                                                                                                                                                                                                                                                                              SHA-256:70626AD832927F6AB05E1F51887FF3300460BBA0EE0DB3FDEF738ADAD59F158D
                                                                                                                                                                                                                                                                                                                                              SHA-512:B67129EC10DDC916A0C303CD22F9BCE7A3E2E6151A7EF3D6E31F356BEFF05C8F8DEE75DDDD24D0D0CE68545250230B3949F8422967AB982DB181C1B578EACE50
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Elisa-eKapak-1.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*.................n.............1...........2...........i.................*...P...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6452)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25352
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.16664141933732
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:pwJm3lyHV8rHWO1ElQgf4OXT+HXHGoGUcK1GEHq/h7L9:pwJulyLlLZKGEHq/h7L9
                                                                                                                                                                                                                                                                                                                                              MD5:499F2284836FAE34F0D73CA34B111F80
                                                                                                                                                                                                                                                                                                                                              SHA1:619E374DE3F5DFAD60BD8F7A056DB008E6A72E30
                                                                                                                                                                                                                                                                                                                                              SHA-256:C2A211F55F1A2BEAF8E9E9D32815BF9C192522DA1130532A8000606AC6D6A3E0
                                                                                                                                                                                                                                                                                                                                              SHA-512:364F4C551826D7CA0380519555D44F2D2E90E7B301F49649E348F0769E0F3B1536C409A60EADDEE9248426A63EE1F6ACDB1A88D14AB2720FCD7ED72AE023B593
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.min.js?ver=2.3.1
                                                                                                                                                                                                                                                                                                                                              Preview:function onYouTubeIframeAPIReady(){slideshow_jquery_image_gallery_script.youTubeAPIReady=!0}slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag=!1,slideshow_jquery_image_gallery_script=function(){var e=jQuery,i={};return i.slideshowInstances={},i.initialized=!1,i.youTubeAPIReady=!1,i.sessionIDCounter=0,i.init=function(){slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag!==!0||i.initialized||(i.initialized=!0,e(document).trigger("slideshow_jquery_image_gallery_script_ready"),i.repairStylesheetURLs(),i.activateSlideshows(),i.enableLazyLoading(),e(document).trigger("slideshow_jquery_image_gallery_slideshows_ready"))},i.getSlideshowInstance=function(t){if(isNaN(parseInt(t,10))){if(t instanceof e&&t.length>0)for(var s in i.slideshowInstances)if(i.slideshowInstances.hasOwnProperty(s)){var n=i.slideshowInstances[s];if(n instanceof i.Slideshow&&n.$container.get(0)===t.get(0))return n}}else if(i.slideshowInstances[t]instanceof i.Slideshow)return i.slideshowInstances[t];
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1731
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.922005470948628
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2vgMaSNpEXpBTaSNpEXH2L4gG6+5F0Xzrysc2YA7HDpqGf1Vr7gGqpL/5to9eqX:1w8z8O+5F0Xz2sJYG0eod/mj
                                                                                                                                                                                                                                                                                                                                              MD5:7C77EAA5183B157A30F5245673259FDA
                                                                                                                                                                                                                                                                                                                                              SHA1:A9CDBFB9FE12E605EC72B43F59CD51C1A903ADA4
                                                                                                                                                                                                                                                                                                                                              SHA-256:0750EC8D1DBE19502FCE56357D68DE36A83AEEE014C378E8481E94F9199A3559
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D8DB5928C1A11A49524A05983329DAE012C0D7C54B8354B04239C62A5618745ACEEBFDD7593D7B36601FC52AD20758F72D3ACD5ED8E39B51DC849F5D7D01016
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function ($) {.. $(function () {.. $('.aps-each-icon').hover(function(){.. var animation_class = $(this).find('.animated').attr('data-animation-class');.. if(animation_class!=='none').. {.. $(this).find('.animated').addClass(animation_class);.. }.. },function(){.. var animation_class = $(this).find('.animated').attr('data-animation-class');.. if(animation_class!=='none').. {.. $(this).find('.animated').removeClass(animation_class);.. }.. });.. $('.aps-social-icon-wrapper .aps-each-icon[data-aps-tooltip-enabled="1"]').each(function(i,el){.. var $this=$(el);.. var toolTipText=$this.attr("data-aps-tooltip");.. var toolTipBg=$this.attr("data-aps-tooltip-bg");.. var toolTipTextColor=$this.attr("data-aps-tooltip-color");.. var $toolTipHolder=$this.find('.aps-icon-tooltip');.. $toolTipHolder.text(toolTipText).css({'background-color':toolTipBg,'color':toolTipTextColor,'margin-top':'-'+($toolTipHolder.outerHeigh
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):60718
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.540703791948834
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:x5Wi1Q47yv1m9wv7568In7tDC/vr93VuTThQv:D7yvStD4zZLv
                                                                                                                                                                                                                                                                                                                                              MD5:1D4CB29476060A1B3681FDB681200B11
                                                                                                                                                                                                                                                                                                                                              SHA1:D541F88BF8D4FD98B9E0E723E050C47D4D32C18A
                                                                                                                                                                                                                                                                                                                                              SHA-256:5930E64B0CBF1DC5922F65060422FCF822870AC69439450EE3CB134365A51A82
                                                                                                                                                                                                                                                                                                                                              SHA-512:85575C3656C8E0D70CBCDF76194E37DBE3F7BD4535221A8F51FB6B51266FD682809FA86BC556C27D127F713A6FF75290AE1FBDCD8E589211E1685F82B99D93CD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.280052635092167
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                                                                                                                                                                                                              MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                                                                                                                                                              SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                                                                                                                                                              SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):49
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                                                                                                                                              MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                                                              SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                                                              SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                                                              SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://sync.crwdcntrl.net/map/c=9193/tp=SHLC/tpid=2a973549-101a-4877-bd87-b556a113bad2
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.760936154138383
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:iNdeFc6pYYp/nY9pCetQIMMTYXmQIqYxSjMuYTQliMO:iNdac62kQLCeWIudI9x4GAip
                                                                                                                                                                                                                                                                                                                                              MD5:09819760E7C1E03F1DD473C942343A6A
                                                                                                                                                                                                                                                                                                                                              SHA1:05F662FC368F745F7F3328FB64085BDDAD27AFB3
                                                                                                                                                                                                                                                                                                                                              SHA-256:A46A4BB0C64235069298E501A803AB780692FADEDB4E505E78DAA970EF154A98
                                                                                                                                                                                                                                                                                                                                              SHA-512:5AC939CFFB7604C8EC7D4A88D02A9F0CDA578E24FF7AD868DA6810719CAE336F9BE7D4216B3EB276FFE3310123BAF44517B48E5F66050E8701F841FB05975172
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/buy-this-book/style.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:.buybook .box { display: none; width: 105px; }..buybook .box img { margin: 3px 3px 0px 0px; }..buybook .btbalign { float: left; margin-right: 5px; }..buybook .toggle { float: left; }..buybook .dualcolumn { width: 45%; margin-right: 5%; }..buybook .tricolumn { width: 30%; margin-right: 3%; }
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (618)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39679
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17362723825387
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Wsj7z/BEbTRMfn+B/mdXNJvb5KXyY66GCQBP4lK/SxoxcHDu1yd5xMISGzKrEAMV:WS/VddJvb5tvKtyBGMkJL+imKtJL4m
                                                                                                                                                                                                                                                                                                                                              MD5:69B2F78354CB0E95DD18259F97967632
                                                                                                                                                                                                                                                                                                                                              SHA1:AEFF09A4E8E38C6CD47A438417F9DFD1027480CD
                                                                                                                                                                                                                                                                                                                                              SHA-256:C76C0B19F03B2ED4C56420F712E674FB0F98C5B1E2E5770B1B43A5D78CA2E694
                                                                                                                                                                                                                                                                                                                                              SHA-512:6E678EECE7BB7A8937B52EE8FCC83EEAF60DEB22DE862C2E9A0CAA2ED270DB0EA6C195278F3837324EF0323CF20A941C8F4150A4F93B8B91172C00471CF0E8EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=this.addons.push(d),this.addons[d-1].init())},remove:function(d){this.addons.filter(function(b){return b.name==d?("undefined"!=typeof b.destroy&&b.destroy(),!1):!0})}}}})();.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{setFilterStateInput:function(a){let c=this;"undefined"==typeof a&&(a=65);let f=function(){JSON.stringify(c.originalFormData)!=JSON.stringify(b.formData(d("form",c.n("searchsettings"))))?c.n("searchsettings").find("input[name=filters_initial]").val(0):c.n("searchsettings").find("input[name=filters_initial]").val(1)};0==a?f():setTimeout(function(){f()},a)}})})(WPD.dom);.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{liv
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 28x32, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1530
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.265583125254632
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:NAW+CIl/X2YlXWI2PULxtnMLlaf7CIBBe638DjVE7PIilULwELFB/kM:NtIl/XflVxeLUDxRUwE5BZ
                                                                                                                                                                                                                                                                                                                                              MD5:1BE6078F31299169224DEEF2D8BCF66B
                                                                                                                                                                                                                                                                                                                                              SHA1:930F7A01B56B346D186F2FBF20FE2C400D144360
                                                                                                                                                                                                                                                                                                                                              SHA-256:E6F310EFA372D5F78C97D1475AD510F655FAE3220C5A8156C78BF69984F26268
                                                                                                                                                                                                                                                                                                                                              SHA-512:034336F1E02F6C1B00A07E0ECB4D70374AFBDA0EC7716E1B3CC6A88F6A7915D25955ABBD6F9308168FA6F108CE168B86CDC73F0CD50D3828C42F68B7E5C56B35
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... ................................................................................ox.H3.7.....\.......h.V....wN.W...z.3.......-.........................!1..#a..2AB..."b..........?.....2..0)JO.J$.s.#.2..Q.qo..-1.7?{Qw.%.r
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):849271
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.526955722582094
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:YnxqmeEabsadVtJ01DDjR0QlBnU8VqybpX+xFlRoz9tIEiXbdFcyOYXqQ0bGBH4G:5ZDQvn5OxAirdmJkjm+GV2XhssAQ44/
                                                                                                                                                                                                                                                                                                                                              MD5:07AEC65EB3477704556F6CF3F106F8FB
                                                                                                                                                                                                                                                                                                                                              SHA1:A8FD30E66ACF8BB2299DC01223AAD67149EEB751
                                                                                                                                                                                                                                                                                                                                              SHA-256:0A4ADE685B6856DE52182B225D4C621764825A5EDAFEBEC1BD7DFD0BB9D966F1
                                                                                                                                                                                                                                                                                                                                              SHA-512:46518E65D074FF302F30BCED3E4D1AC7787E7F33E8908AAF130CCA37FD6E87E0EF7507B51D4DDD790905D1AB4E027552CFFF189E91348714C40BCA4286BD5D38
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js
                                                                                                                                                                                                                                                                                                                                              Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={6470:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(null,arguments)}const i=({title:e,titleId:t,...n})=>o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,focusable:"false",viewBox:"0 0 12 12","aria-labelledby":t},n),e?o.createElement("title",{id:t},e):null,r||(r=o.createElement("path",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.25,d:"M3 6l2 2 4-4"})))},96689:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){retu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14487
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4718373423136395
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:IYim7O/sAg9U6KAQdkzFw+5aiWQLHO91NIuW:IoqUAh8vzlW2H
                                                                                                                                                                                                                                                                                                                                              MD5:70116351EBC507731F11CFB8653F69BF
                                                                                                                                                                                                                                                                                                                                              SHA1:667D48CD3C244C41A84302056E5B14140045ACD3
                                                                                                                                                                                                                                                                                                                                              SHA-256:E3FFF060584CA9C8EB12A6925252C8C6333622F4E6AEAE8417449BF0AE355020
                                                                                                                                                                                                                                                                                                                                              SHA-512:A69875A52B635E7A561CFE2C7F4639BC122BE434989DD39B37AB8DDA08B49AA4BFD681C572628E9DC056C69808D0A03E2C6B4FEF88DB20A59CA73F097870AEE9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3558)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):226906
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450346604702012
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:EUmVBpaXJoFmozT0zoXoGHl/0beiIyhg1vilGoJ:EULzphrJ
                                                                                                                                                                                                                                                                                                                                              MD5:C2328105D0057FE882F6609AE8279049
                                                                                                                                                                                                                                                                                                                                              SHA1:3941D5359EF77A7621322320B713B3CDB29DF3A3
                                                                                                                                                                                                                                                                                                                                              SHA-256:E2713D99BD5877B3D37CA7C08F9CD77F4E532B27B7077A2ACF49A7A9EBA2262C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3EED826E2861482CF5B2B799789196CC50BC2665484478D7A90B8656CEB077F9931515C81E1F98272FC2451220F8CD35B65FA1F5A5BF943A5CF38FCF2655356A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedSeeMoreAnchorEntityRenderer",["react","react-strict-dom"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");a=function(){return i.jsx(d("react-strict-dom").html.a,{"data-testid":void 0,tabIndex:-1})};g["default"]=a}),98);.__d("CometFeedVisitationContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;var j=c.useContext,k=c.useMemo,l=i.createContext({feedLastVisitTime:null});function a(a){var b=a.children,c=a.feedLastVisitTime;a=k(function(){return{feedLastVisitTime:c}},[c]);return i.jsx(l.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(l)}g.CometFeedVisitationContextProvider=a;g.useCometFeedVisitationContext=b}),98);.__d("CometFocusedStoryDialogLauncherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b={current:new Set()};c=a.createContext({onDialogCloseHandlers:b,onDialogOpenHandlers:b});g["default"]=c}),98);.__d("CometFocusedStoryViewRef
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 942x645, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):69928
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.883602670508165
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:iT/V5McCTQ2fxgxkaEG3RWFu+2surZjTln6zAc8:K/rAk2DS3RW52VrBTKt8
                                                                                                                                                                                                                                                                                                                                              MD5:157EDFB8C3466AC44FD4B71978497EC6
                                                                                                                                                                                                                                                                                                                                              SHA1:09F249EE4E67BA8B76C36DF073070692E33C5656
                                                                                                                                                                                                                                                                                                                                              SHA-256:A6B2FF0CB6FB8DC27C9DC7323FFBED3FBEDDC48E829E57183CC0B5E735323BC7
                                                                                                                                                                                                                                                                                                                                              SHA-512:4AA60ED390270F3A00BC6E47D361CDF9E6567DE93C15E434D410F72818C13DF05592A70D852DC9B102FD9D5B7C2AF7B34BE66660CA9B81C646A57DCD321C0BB4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..5..$...|A&..=-....{...>..]f.......%.%O3h.v...H.{.{.7.z..l...\..!....t..@...O.i..3..HMt.S.......l?.F._.X/Do.h...Y.........vo....(....f....8i..~un...,!....~..._.Y..+..?V..~..._.OE.A.T....*{.u=....S.......P..e_V...".y.:........G.......P..d..:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 2100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11069
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.87588783751255
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:r2oVZYaPjAFSSBO/NMCVj8KkYijIW7uWtSDzS+n7vZGiFbvOWO:VV+arAFSSBO/e0JPity+oFn7vwme
                                                                                                                                                                                                                                                                                                                                              MD5:85C4073CEF281E5FD91F85330FA48ECB
                                                                                                                                                                                                                                                                                                                                              SHA1:02ECC18F6E3EEC3FE213E4B08AB73167D26C5028
                                                                                                                                                                                                                                                                                                                                              SHA-256:63F31C94F90A47D1403E713BD0F9B4A3801968DE57F5B196F73BE96058CBA3E2
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE3E8C033A69619D9C2F0A10C46B6FCDD0160445EBA4C14C961BAFA8EB69B4239E02CB89C175FB70AC7EBD29E7E2D266EFF34C18347EFC3FBC5E33C46EAB4EAD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......4.....{.-.....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS..........................T...P ....$~......*.&d<..N.j.8....f.Z.z.l.".tJB>..6p`.n..X.v,@..2r..H...bL:^.R0.F.hD...(x.V4\|...y..(.IDATx^...[.K...7u7.R..-..C."H.. .JWDQP........N..\=...s.........Y.....t.5T.fE.X'.il3.......\.2.D1.M.D..j..F-r.j...]..M..F"m...u....V].(/.F'...Y. ....C.1..*.."M.@...%/.R.`R.+'e1.B6.r..t..cK-@.$.h....-..z.w..;......Zp..'......{4.J...zU...$.k6.q^..|..5......V{..Z...O..Vb.....[9x$V.2,.R%..%(0r.j5i/...u.l.+1...]j#.5....s....h4..9.C.O.$..&_..( ...|..d.x.p.I.MV.jLG.O..O{.z...O.-..k.^...$.).B.;b.n.8@.).y...G..[...TR
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:02:02 17:41:09], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32557
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.259069901780279
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:feRGLRLQqtwJon7pua53sTQPkfDrh//SYSga:feI08d+IKhSYU
                                                                                                                                                                                                                                                                                                                                              MD5:B7748A928A796209D4FEC2F065C0C168
                                                                                                                                                                                                                                                                                                                                              SHA1:6D738786217E5E692E84F9A69B8229FA05F80E5E
                                                                                                                                                                                                                                                                                                                                              SHA-256:EAF902E5D30536FEC7F60D7EA3C1FBC67576BCDB68E4398DE2AEC2B654090AF9
                                                                                                                                                                                                                                                                                                                                              SHA-512:22375CD43DE33CC3D029A16CD98CEBFE8C95FF1DE6687450E7BEF058A15A4E09130A089E75F2B81BA75526DC60A62A28243A6DC6BDA5F4DA90B5A106C4D35AE3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Borsaya-Teknik-Bak%C4%B1%C5%9F-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):143813
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.255129089006853
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:daPv9hb765b0781ohcFcsPe2EG6kcJ180AA0R29G4h3tdJtnNbvIQq2EN0dUy0OT:dcDb+RBFA0Rk2AcRy0FZET6gnh
                                                                                                                                                                                                                                                                                                                                              MD5:CE19ED65CC9ECE2316EBF5F2A3C5184C
                                                                                                                                                                                                                                                                                                                                              SHA1:7CF8C6DB8A8FCD728691D61A737BFA314C357557
                                                                                                                                                                                                                                                                                                                                              SHA-256:E996E0904D6454AB98D2F755446208BC67F960BA185721994F35B128BE2746DB
                                                                                                                                                                                                                                                                                                                                              SHA-512:A8CBD497AE18228F82DACC09F53B36A6F4BAADF22F39E34AF06605065A5ED097A72B39B301239515EC91EC3E3B719776D1601FC85F99B5AAF6D8C7C5A1CF6AC8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iEA84/yT/l/en_US/2syTdDSBD_4.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):71
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.732434577489323
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:WKLmHm0H2DMSFWA2EeCXw:1mcDNslVCA
                                                                                                                                                                                                                                                                                                                                              MD5:2E69AD2B1A30E8F89971CB6912F079CF
                                                                                                                                                                                                                                                                                                                                              SHA1:FE425F207B5CA32EFFAF1827173B16715A32E6A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1771AAD88D0164B8F869D097851C94CC83D1A837F12FE8DE39D0F309FE45F33C
                                                                                                                                                                                                                                                                                                                                              SHA-512:61614D24AB0AC98AD42D5983ED6107C4AE4748567AF567A3304218530579EA318BC9730D3981E17F3866FB79D4168C93CF41EFAEE4A81AC6F7BC79B0257AB964
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):392635
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.180172392119847
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ENG8ZHMsTtkmgV3B8ILvPptpZ8p7M6oya+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEI:ENG8ZUmgZB7GoyVufJGc8QoGN
                                                                                                                                                                                                                                                                                                                                              MD5:ED3519EEDCB17885736F4460D07E3226
                                                                                                                                                                                                                                                                                                                                              SHA1:D4F08D8456BA81DB45E97383D1384BFD4E8D6699
                                                                                                                                                                                                                                                                                                                                              SHA-256:30F433E272D8D6BF5437749A5B91004B217118CF09B69FF9302D11A30B5B4C64
                                                                                                                                                                                                                                                                                                                                              SHA-512:379D69E54B0CAEF79867149E29C6A09940353F8FCFE776A9AED67B1695C742BD94B0646F1AED5BE9BDCACBD076438849738EACD2363829D3864861FD350F4DF8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-player.css
                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10215
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.19635503737451
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsboLlHn:KFSk/OROk5u4QK0kTOkcISh2Djkots8N
                                                                                                                                                                                                                                                                                                                                              MD5:D90DBB2A9F98C3C53CD0F1D480381E2E
                                                                                                                                                                                                                                                                                                                                              SHA1:8B084D3CE74782BB402A57E2FCEE067C848EEE7B
                                                                                                                                                                                                                                                                                                                                              SHA-256:D5E73AE42ED4F068014F2AC26F036966E4997AA1FD32C2182859E3163DD1F71A
                                                                                                                                                                                                                                                                                                                                              SHA-512:86A9689B564599B6A7E7403A1676315157A72A87844A69192AAC2524EDEB248517DFFF38BAB9B57B2D7C398017E8AA0849D721215216709CA25CD660908E9A32
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/ekr/asset_composer.js
                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4863)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5600
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.43459242596622
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:2iishNq1ROVI1SuRYHIM76YFAQmN8nkROVp39rw/q0GtC+46jFjvY6RhFfKLG6ZO:veROVI1SNHZ76YFAQmfROVtdw/q0x+4C
                                                                                                                                                                                                                                                                                                                                              MD5:F112C8DC6885191EF3254AF13266ABD9
                                                                                                                                                                                                                                                                                                                                              SHA1:4561AD9FB9DDAA87A2DF6B072C6D4053C3D43891
                                                                                                                                                                                                                                                                                                                                              SHA-256:0FA9FFA9B4AFAA57CA0D0A43CC31FD5B1260AE51924C0D5982BD9D4FF66EFAF1
                                                                                                                                                                                                                                                                                                                                              SHA-512:D84AC0D199649E01F2C3DE701F4E6652FBFA57D9C7771D93CF133A924B0F7BFDE0FE63561483F63F38403A19EDD5360FF6BF11E852B86BA4A262BAD5B2BB540A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EmbeddedLiveVideoHeaderFooterOverlay",["cx","CSS","EventListener","throttle"],(function(a,b,c,d,e,f,g,h){var i=3e3;a=function(){function a(a,b){this.$1=b,this.$2=a,c("EventListener").listen(b,"mouseleave",this.$5.bind(this)),c("EventListener").listen(b,"mouseenter",this.$6.bind(this)),c("EventListener").listen(b,"mousemove",c("throttle")(this.$7.bind(this),200))}var b=a.prototype;b.$8=function(){d("CSS").addClass(this.$1,"_2z4")};b.$9=function(){d("CSS").removeClass(this.$1,"_2z4")};b.$5=function(){this.$3=!1,this.$8()};b.$6=function(){this.$3=!0,this.$9()};b.$7=function(){this.$3&&(this.$9(),window.clearTimeout(this.$4),this.$4=window.setTimeout(this.$8.bind(this),i))};return a}();g["default"]=a}),98);.__d("LiveTimer",["csx","cx","fbt","CSS","DOM","ODS","Run","ServerTime","TimeSlice","clearTimeout","gkx","killswitch","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g,h,i){var j,k=1e3,l=60,m=3600;a=43200;var n=86400,o=60,p=24,q=7,r=365,s=6e4,t=f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.193007242358425
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJw:gpxFmxDI+
                                                                                                                                                                                                                                                                                                                                              MD5:C5FEE91DCAD52DF9B7493E4DAC8124FC
                                                                                                                                                                                                                                                                                                                                              SHA1:2427E6DEEF945768F3E8D4ECEE27D83236F23F88
                                                                                                                                                                                                                                                                                                                                              SHA-256:A60B7E3E613CE9286E9F3280506F9976BB9777481E3B39381375CD34F77A1080
                                                                                                                                                                                                                                                                                                                                              SHA-512:D42EA626A2919D27BE96D5F7749C84987C3818A3934296073E4FF3E2D66736552A13E7BC6FFFF8B6B34D0B86859983819E310664E6CFB3036E933B9376F80EA6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://platform.twitter.com/widgets.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x336, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45320
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97214537579425
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:8Gpo2vhkdrWfMAZ3HkVA12j5n11Pvikx6xApuvwm8gA09FsxGpFSEk7mHlmMs:3poKkFWXNHkVRj5n7iu6noj1xGvE8i
                                                                                                                                                                                                                                                                                                                                              MD5:1A47067C3F3B8A7EA6628CB00858AA48
                                                                                                                                                                                                                                                                                                                                              SHA1:202AE469ABE570B78A90A5F1BB670A13AD056778
                                                                                                                                                                                                                                                                                                                                              SHA-256:64F092634EDAC3ACC3F6B5E25081BF799DBC6C62A105E54B25921F9DA4B283FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:7F76B0498F023EC52125A861017F6AD2A9134500CF49635F4FDF5733F9600B0EF7D0BB1B13AECEF64BCE5649A2B996EC7339F20E23424512BD31CF42B69D052C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......F......Adobe.d.................................................................................................................................................P..........................................................................................."2..BR..b#.!r...3.1A.....CS$Qaq..c4...s...D%Tt&.............................!...1".A2.QB#............?....D...1`.. .L{i..j.L,2r...;..A...9G.,0..i..).Qz..t..aD&..!.Q......@RO..M....D&...: #:.m.3TG..D....'....(.@..S...*h..hT..^...i..4.T..DL..Hb&^...H...4..s.....".V..r..l3..........hl.z0.E..Qr@.V.vtD.D......4ar.E. ..,h.....(.<1E.....g?O.]..;?.Q..f.d....T-.z....)...@.K.S....D!.......Q..aNIf.C..e%..4..dB..Tv.C..Ea@./z&.......8..*N&.....zC.E..!.z3E...x....c.....D...ba.K......../.vUv.(.&tJ....}.]1XP.Q.."..=5.{....C.s.....G.T.^..........O..eQx..9...L..W......^..#..I455G.......g.....N.0e..R.. .z..E...Z.$..8.....at........L.Uz..|.N.#).h..h.x...!G.C.(.f>...0.X..X=...}..A2.O...(.C.%....R.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (8652)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):21663
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359779055812385
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XmZ9kbGzEG5lBVL+iI2yljg6c/Iim0sKymy8W2Cu20u6ZgMiWWIRdz/qBBCuvw4N:qR5lBVL+1lUv/Iim0sKymy8W2Cu20u6g
                                                                                                                                                                                                                                                                                                                                              MD5:44FCA173DE6A6BFB6B01C448E8BB1E42
                                                                                                                                                                                                                                                                                                                                              SHA1:CB2B8AD7A0537E08EEB014D1B33CD3F0D5BF9C87
                                                                                                                                                                                                                                                                                                                                              SHA-256:A13F51A27B42943E7173B9D75B3A8AE4DC745BE34C089377E8E3E3FC2ADC9AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:40F2B6BA7D33F59581D97DFC782A1CA888DE9C7C6920FDCD548BB84403C80A564EC584C4767719A593FD6F62B06D1BEE0FB7B6D8B2663ECF7AC10BAAF0C5EEBC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/zyFZN9-2ZLH.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1506
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.467229058080095
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMLhzcwpuqdB5RRydchiAa9wgoPsgZ/tyoViqVi959atQA:kMVRpuqdB5u101Z/Gf959i
                                                                                                                                                                                                                                                                                                                                              MD5:3260D4E59CD014E8257F2F1DB45848F6
                                                                                                                                                                                                                                                                                                                                              SHA1:25AFCC069D8FE1FEB7FF40AFDC409A04C81DFFBD
                                                                                                                                                                                                                                                                                                                                              SHA-256:A8F4988649EA72227A61B9B9DFBDA2EEF286E61CC3E14A02398C7CF9BC74F967
                                                                                                                                                                                                                                                                                                                                              SHA-512:CD6822E99B2F92D43E527A645EB90E5374C171DD3749BB2727B4FA81F6E212A680CEA742BDC942D3089F86EE46A83862B1BB01377B2AC07D29C8027860F878FB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function ($) {. var charts = [];.. function findCharts() {. $(".random_prefix_val").each(function () {. var this_id = $(this).val();. if ($("#chart_div_" + this_id).length == 0) {. return;. }. charts.push({. json: $.parseJSON($("#graph_info_" + this_id).val()),. chart: document.getElementById("chart_div_" + this_id),. });. });. }.. findCharts();.. if (charts.length > 0) {. google.charts.load("current", { packages: ["corechart"] });. google.charts.setOnLoadCallback(drawChart);. }.. function drawChart() {. $.each(charts, function (i, chart) {. var data = google.visualization.arrayToDataTable(chart.json);. var options = {. title: {. position: "none",. },. backgroundColor: {. fill: "transparent",. },. curveType: "function",. legend: {. position: "none",. },. hAxis: {. baselineColor: "transparent",.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.358985826796457
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:zQ23ZCchVDyCLvq9t0AM8ReM81HAhbFyCsXJ:8gCcTWCrq9tG8H8NoACsXJ
                                                                                                                                                                                                                                                                                                                                              MD5:89858533AC03670AE200D4D0E11BAE44
                                                                                                                                                                                                                                                                                                                                              SHA1:2BDE0DBE221FB7DF734413A4DE92B442308C8D15
                                                                                                                                                                                                                                                                                                                                              SHA-256:85D452E3D91729877910A43F932F6113A6B0C8869A732BA0762010D2A48972C5
                                                                                                                                                                                                                                                                                                                                              SHA-512:35ED202059CE3EF0D7AD01B1E199C290A4C3BA77C20D1C9851F0E77201AA147FCF933BBE234A869E2F31BDC9E27D6577F0F45B0E4AAD65AE85C483B25BF251E7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/79Y5er0dFt4.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ErrorSetup",["fb-error"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("fb-error").ErrorSetup}),98);.__d("IntlCLDRNumberType04",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a>=0&&a<=1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("killswitch",["KSConfig"],(function(a,b,c,d,e,f){"use strict";function a(a){return b("KSConfig").killed.has(a)}e.exports=a}),null);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 41 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):537
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.462820697565129
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/78pQOxqvK8GFEddmXSS/VF9GleXc7cJ5T59g98RNA7qAncSM:0AqLsEddUFsmTT59gORNoqsXM
                                                                                                                                                                                                                                                                                                                                              MD5:A25C3EB2D96EAEEC1E58BD3F377D8928
                                                                                                                                                                                                                                                                                                                                              SHA1:F042449BFD37E4B200D580CA7F2CD4A316517A90
                                                                                                                                                                                                                                                                                                                                              SHA-256:B9F2E9980A5DDB544931D49881BAE036091E3511B8286AC0E60C84A8FBF06E7A
                                                                                                                                                                                                                                                                                                                                              SHA-512:0D34435E2A07E5395CAB48062409E6186796F648FBE0BA72CBB40AFB0EFD976E7F13AACB0F74FE64D80C300309677569BCD658A71080EF324B7D9187BA78533C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...)...(.....c<.S....IDATx..M(.a..w.......I....\....$_)D9...N[.........G.N.fQ.>B.X...3.4..z'v{..5;.<..o.y...t].....I..$...LUI_.`8...f..Z..~.G.t...l..S0Y......6.b.IR.\0d#(F%....>.s3Y..@.4...F...v....n%.....#./$/.8...s..I.8Tx#..J.(3....|...t.A*.4yA..g..R%....@{..p3.bE9...v.3...g.7...!.c.........kQ..]}.!(.x7.R...fJ.ha....5I...]..,.c.p..E.?....]...x.U...`....mP.b'`..Y..=..tx...by`.t.4.+....%i.zM1q..`....L.7..Bn..z...(I`&Nn..3..@+.t..{..V@..Q."..,.F.gG#...5._..T.JRI*I%.T.?.....eh.=.!....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51368
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381309198250509
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RS1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3d4T
                                                                                                                                                                                                                                                                                                                                              MD5:64A7AC5270AB846A55C2AD52C7FE1A21
                                                                                                                                                                                                                                                                                                                                              SHA1:30B3ABB4E771D684937E2C2463459523C076D2C6
                                                                                                                                                                                                                                                                                                                                              SHA-256:D45D80C8BBB57FEF2442BD4DFE4F21207721398FB5C6377AEBE4349F4F122326
                                                                                                                                                                                                                                                                                                                                              SHA-512:C3E967314D3303754DC7290F321902431821426D541ADFEC8A8A9A8A9D385B575334D971C1E674EFEFE53EAFB3C02D7E1D1DA461D1FC15F4F664ADE5B5CB91DA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/WzNMjfKB7nj.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45767
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.373457058780435
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JXXiX4/HZecn81dPWnRFXJrrlLtmvbPRAS3mjAvxfdxYOVl/hk:JCrcn81d8xltgpAS3mjyV+E5k
                                                                                                                                                                                                                                                                                                                                              MD5:2BA184E89839C9E8FC66680A30E54856
                                                                                                                                                                                                                                                                                                                                              SHA1:7A82A3DE134EC9B20FFF7C57454EAC16AAE58097
                                                                                                                                                                                                                                                                                                                                              SHA-256:6A61E1199AE5051DAB8E7993FC0514DC641B52FB835858C68C447D9A74764836
                                                                                                                                                                                                                                                                                                                                              SHA-512:EFF844622B1E2A6D6C2C05F32FAACE99DC35DFEE64647892B3BB4183F8E1664ED763BBC4EB32135BAEC602B8DA682412F5B5881B0CF1415B7089543EEF38AE02
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:13:56], baseline, precision 8, 309x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):83945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7020765339993735
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2OMKdnpZkATFmF6pfIVIAQ7fDIvKOY1CgiKYJnkoxrPOwd3H:2SdpNRmF6pkK7cvKOKCtnkoRPtd3H
                                                                                                                                                                                                                                                                                                                                              MD5:7D7184AB6505EDDA2AD9359E36451D76
                                                                                                                                                                                                                                                                                                                                              SHA1:EF141719E23FF07108F66ECEA1B41DBDDEAF6AD5
                                                                                                                                                                                                                                                                                                                                              SHA-256:430189A274424189E9A45BEDE69F24DB20843A2191B4F166E87D9200699AB5A3
                                                                                                                                                                                                                                                                                                                                              SHA-512:B0084D5D8A0F3CFE48E9AEEC7F885778A27ADCF2F2744D9F5AAA8EF07CA4884E8F7BD08D04859B47FB4170930A16B04F0837D95DB4E6A538ACA7C66720A1250D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/%C3%87al%C4%B1-Ku%C5%9Fu-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 125 x 80
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6812
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8598890839378175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:rYLwvo0JjOgkP5VTwVHCpJkoGQP9V0UFDrqR:1J/ozwaJkPQPAUFDGR
                                                                                                                                                                                                                                                                                                                                              MD5:A0B54B194C22D6CF6DDE8262B4E6CAA8
                                                                                                                                                                                                                                                                                                                                              SHA1:7DB7699E7E4CB090ED556F78D8692B59ECA416D8
                                                                                                                                                                                                                                                                                                                                              SHA-256:A28DA5026D7C857976A413A63F4D5DF448C8461F4531194E71668EBDBE7BBCC9
                                                                                                                                                                                                                                                                                                                                              SHA-512:C047C12DF23BA1FE495B5F70754B11E5AB3170018946AF286643C5D58AA72C34B5EF25F869DAE55C9EC4CBD4DFDBCE91704F261EAC299301DCDC64C13361A4D4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://widget.boomads.com/images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a}.P.....v.x...................X.....j...zzz.g.....y.......-m.....7..U...............lll....[..D......ccc..F...c.......V...k..:.......HHH..'i..Z..|....K.................................wSSS....................h.......................r....5..".....NqqqZZZp..uuu......e.......u..........e..5..z....B..<..v..V..r........*.........:.. .......9......j....".....B..i..7......x....>.....~....#..`...+....A......:w..f..y......\.......w...c..S..c..j....6...{......!t..;;;_....R.. .......C..v..q....................................................................................................../s....9.............(..G..U.....................t..u..3y......'.....h.................O...H..I..z..4..T.........................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):269137
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.584193474396311
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:XWRRo3k4a2HtBvif2s3qXk9nb+gWBBNy2U3R:mR2kr2NBKoWh
                                                                                                                                                                                                                                                                                                                                              MD5:527C84A8EC8447E6EB25D7E4E3C1F06C
                                                                                                                                                                                                                                                                                                                                              SHA1:07B976AC54F50465FE62396F2C9C2BB15D0FCBB2
                                                                                                                                                                                                                                                                                                                                              SHA-256:A77566C4A9B9C06EFE9EBFEAAAECC9521976FB109DA8D7786B129DFBF9BC65EA
                                                                                                                                                                                                                                                                                                                                              SHA-512:9303586FF190E72632D79AF452BE7CF78255E2947BA68AC93ECA739F888C34FAF5E64E5D0496A8483D925FC1401259780A17EA0900E78DAE3685AE857867E62C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=GT-MQR7JZG
                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6193
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401714743814202
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                                                                                                                                                                                                                                                                                                              MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                                                                                                                                                                                                                                                                              SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                                                                                                                                                                                                                                                                              SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                                                                                                                                                                                                                                                                              SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Open+Sans&display=swap
                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6], baseline, precision 8, 306x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25119
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.856146570756071
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jYNg7ESoRURISUgSZEeqz4LDbErnIPON8bcaTda/Xb4rMevjN1wwO:jYygzURhEZEZWDYrIPON+xwb4r/O
                                                                                                                                                                                                                                                                                                                                              MD5:6C008BC761AFC569AEE6DC7E8F520961
                                                                                                                                                                                                                                                                                                                                              SHA1:99DEDCBC7EA255A44A4181663F7B8CDD74812CF3
                                                                                                                                                                                                                                                                                                                                              SHA-256:73538037B76E43429DDB515C447FF6A64A6B3472C4807F7F88524D3A95090D55
                                                                                                                                                                                                                                                                                                                                              SHA-512:20FF73CD7E4936BDE0FE142732397FFBD485D6A9380425B57139BD70823941879B9BD080860185FAA163198E69CD30B36DDB74B86A11D738734496C0843FC8A9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......V...?.......f................Q...........Q.......5...Q.......5......%z.............................0u......`........:......o.......Photoshop ICC profile....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/8k_Y-oVxbuU.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):556
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.109942643884192
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:YeydIKJmiYacdjJDkb1HkVlk5U+xvM2OLgONAEvKdjs5b:YwKsiWRNg1clG1M2O95vKRst
                                                                                                                                                                                                                                                                                                                                              MD5:60151B70D4B2C35836FD7DFFFD62BFA9
                                                                                                                                                                                                                                                                                                                                              SHA1:FC2022B3DC383972ACF1BCAEFB766F8AAC14F9D3
                                                                                                                                                                                                                                                                                                                                              SHA-256:07E1C353A7B9ED0BFFAE27E01E9C2E5B2AA81BA323C68F34383CA951B592ACFF
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A91EFDE60E7D81022FAA4E3E57338D434FEE6363BD2CE0A8422868DE9F4A3F0EE2908BE5C126C50F812A2D9060BD8404EAB0A8ADBB4994A5483BF7B11C3BCD0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:{"brand":"murat","brandCount":0,"color":"#2d9104","cp4":true,"embeds":{"chat":{"embed":"chat","props":{"color":"#2d9104","zopimId":"1mam92cU9IPimHsXVAygdikTxAtHLkts","standalone":true,"badge":{"color":"#edb5d6","enabled":true,"imagePath":"https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030","layout":"image_right","text":"Her t.rl. sorunuz i.in burday.z"},"forms":{"offlineEnabled":true},"mediatorHost":"widget-mediator.zopim.com"}},"launcher":{"embed":"launcher","props":{"color":"#2d9104"}}},"features":{"fastLoad":true}}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 130 x 130
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8961
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.738807726648798
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9ojj46ACehzoudphT7dkF/9J3RA0cq7RItV1GGI0ik2:8ACehzo0+dRH0pGGxix
                                                                                                                                                                                                                                                                                                                                              MD5:5D473F9F757DAA20D83651D92AB6AA06
                                                                                                                                                                                                                                                                                                                                              SHA1:E712DB9B8EA9B9413F86E33F97B165AE9FDA3958
                                                                                                                                                                                                                                                                                                                                              SHA-256:208D439A85C1458EF00418CD10EC6327833C297FAF3D3E12E7C33E575832A0A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:8C3EB217726E46D571E7D9EA791C80061A0E9FA26E3D9B029E5BCE71D00D2917008C70DF5D43E2BD4401641C19B0F38C793B8A23F40F895A72B9002C7356CF44
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...............:..........t..6..................D..H...................V.......<............x................P..u.....z..t..........}.............G........z....#...............g........R..........i(.....h.v........t..uuu..b................y..z.....x...................q............|#.......7...m.........k....m..u..r....7...........v.............|y...............b..................t.y.........................y.........4.....}..~....._..d.v........,..z..#r.............^............................................y....}...}..q.................................e.......y@...|..r.......y}...p......................t.....p..........................y...........'..........................................n...nnn...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3826
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.529207723697091
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                                                                                                                                                                              MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                                                                                                                                                                              SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                                                                                                                                                                              SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                                                                                                                                                                              SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/uxkR2CEYmJq.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 9700, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9700
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976730285141388
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:1wtoU0nmiNYir9briDPhqLUsk8bJGTbb2NARaTR/QOuyauWsfP:1t3drprOPhILb0w/Q9yXWk
                                                                                                                                                                                                                                                                                                                                              MD5:212F56FE15B2894901BFFD8F50C6AE31
                                                                                                                                                                                                                                                                                                                                              SHA1:E7B2C15D4BD0B8599B08CDDC2E8FB6D26C8358C1
                                                                                                                                                                                                                                                                                                                                              SHA-256:3D9620F5B6A09B16BE77EB1535DF652AF76B43BEC31D5A1DF1D4A1372D8C131C
                                                                                                                                                                                                                                                                                                                                              SHA-512:7AAE3967771259EEF94BA7A80B56B7FFB7CA18053CCE03263C1A60F47D313E88BFD89A81F5EA91B4829C129C304EBFF1AA9ACC6FDA0C57EBAFDEB786F0F5F5E2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMhhLzTs.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......%.......U...%..........................~.."..8.`?STATH.......,.\..Z..6.$..0. ..|..^...pI5r.iy.....I..o.1q...d..[n.....L..1D..Q.....m.b+.Jg.3......:.....y....E....{].9+&.[q.......`..3q.M.,...If.*.Z.J.1........B.....6;P1..h..U....A..b.pn........E........3..V.X4B..$.V..X.K...Y\..z..n....i{...'..e;.......S3zB..08t...hM0..l....Q....gv.3=6S.._....L\.\.+...B.,....F*....7........6....z...0..2>.9.F!.."..[Y.fl...=........k...KDN...PB......]...%..gY....3.........w)S...X..y.E...+.V2.B@6o..........2.Ta......E..L..4...S1.o.~.O......0.1F.E,W>_k.&..2.@J..... 5@r..0...(...!L5.....".x.f...M ....b...m/....K.f......|r@k.k.....L0>.s...7....L.B...o'He...|............a..OeG.rh....!@..aO.... .:..t..a....^e...u.k..n......qk.....Z=.R..3a2......B{h....M..X>$...q.w..c5:@AQ.dF.7....n..T.Q..d.h+.....>0....D.....N].@.NM.~...\ <?.....xS..KS...[..d.eS...jR`..D..C...'.:..6.U@m........>......c.Dv...l....;....Xd.E..?e(~.y1R...op.(..`...,.f."...w..N...+.1.Y..^....].6..].
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):445152
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5762134330567665
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:lrLbjvudFZTeHPOv7meLFeCt6lg7Db2oUGsAfTAqsoedKUF3+rWP0sCeUgMujrsY:lrLbjvudFZTeHPOv7meLFeU6lg7Db2o8
                                                                                                                                                                                                                                                                                                                                              MD5:D610BEFBA2468F5AF0B5FC9E876E7564
                                                                                                                                                                                                                                                                                                                                              SHA1:6AADA29A50E5D9638E367165CF0E7EB3A5DA9914
                                                                                                                                                                                                                                                                                                                                              SHA-256:41237965C1A879DFAB9D378F573A0EA1BC6B1316FA0B3BB0739352194643C2AF
                                                                                                                                                                                                                                                                                                                                              SHA-512:10FFD73543C5C229D4AA6CA0FC8FD87F828BA0E87EBECBB39F35A15AEFE3184402059B0082B38AD513671D2B83985163FC779675B0CD1C63BD9BEFAEE6D27840
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410230101/show_ads_impl_fy2021.js?bust=31088398
                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2971)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3152
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221267404391704
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:sipcGNvvf4iJJS/qJEZJnmGLgBINd3sDBd:sCN3JJUQEZtmGLgBINd3EBd
                                                                                                                                                                                                                                                                                                                                              MD5:329C2447FAF2BF9940CC95A25FE7E6FB
                                                                                                                                                                                                                                                                                                                                              SHA1:FDD6E0E7DFDF27D902590C7E2FC92B150D4E6953
                                                                                                                                                                                                                                                                                                                                              SHA-256:A7530DC023D29005734A236251E873E4831514D3D1CF87C56066C52FD47B0306
                                                                                                                                                                                                                                                                                                                                              SHA-512:67473DDB4EDADA2657626FC62CF5C13A72B7A730A6E4A41101EFBD56CF2154DC428DF4A372F8FE48C94A7BA09DC6F74FCD6BA31E941ACB28DC3B60DC8564648E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Tools v1.2.7 - The missing UI library for the Web. * . * tabs/tabs.js. * . * NO COPYRIGHTS OR LICENSES. DO WHAT YOU LIKE.. * . * http://flowplayer.org/tools/. * . */.(function(a){a.tools=a.tools||{version:"v1.2.7"},a.tools.tabs={conf:{tabs:"a",current:"current",onBeforeClick:null,onClick:null,effect:"default",initialEffect:!1,initialIndex:0,event:"click",rotate:!1,slideUpSpeed:400,slideDownSpeed:400,history:!1},addEffect:function(a,c){b[a]=c}};var b={"default":function(a,b){this.getPanes().hide().eq(a).show(),b.call()},fade:function(a,b){var c=this.getConf(),d=c.fadeOutSpeed,e=this.getPanes();d?e.fadeOut(d):e.hide(),e.eq(a).fadeIn(c.fadeInSpeed,b)},slide:function(a,b){var c=this.getConf();this.getPanes().slideUp(c.slideUpSpeed),this.getPanes().eq(a).slideDown(c.slideDownSpeed,b)},ajax:function(a,b){this.getPanes().eq(0).load(this.getTabs().eq(a).attr("href"),b)}},c,d;a.tools.tabs.addEffect("horizontal",function(b,e){if(!c){var f=this.getPanes().eq(b),g=this.getCurrentPane
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28842)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):187654
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.439558632389707
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:b9ww9ox3KUYz6yUa1q7SV0B1SxgnaloIH2RQEfMdTK:i3duZeQEfMM
                                                                                                                                                                                                                                                                                                                                              MD5:945002CFE32352C105E6EE52E04FAEEB
                                                                                                                                                                                                                                                                                                                                              SHA1:F4300654331E3FE02909172E065022ACB7412919
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F672DD6783D0F207134C237936AAE96DC265CB273579EA6A3C866E0C59EDDB3
                                                                                                                                                                                                                                                                                                                                              SHA-512:7E8BD301C487F2693F248C5F12A5CF54473583A994679E64A895D456F1EF788ACE501FDF961E9E194510DEFB92AE1266204289308330E846C961481A0EDA9454
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iKfA4/yT/l/en_US/agJCjfu1OoVcGxo7_n9ckyZkrWWitvIMpopwoDiq4buWERz6pNGhHp8rRWImqL-VRZ.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1856), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1856
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5404974814194485
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Byw8qxZ7ostaMXW3XImYLBWcLwQ9O4X3EUBYglBNATB:L/BcODrBY6u
                                                                                                                                                                                                                                                                                                                                              MD5:97ECDACD278996F56390FEDD0134CE41
                                                                                                                                                                                                                                                                                                                                              SHA1:398E7AE4451ED20359BD023F15142C69B07CCA4A
                                                                                                                                                                                                                                                                                                                                              SHA-256:87C5C12CEED9DF98AE702C78CC4D5A4635F10837C3D410810F4D3AAA7ABD1337
                                                                                                                                                                                                                                                                                                                                              SHA-512:BEA5351C3DA4EADADEE978F096882546E52461A44B746A3FC2E4E1CFCA6019256D65719C0E30CE21ECDBBEA84103FD116ED6D5D5EBF369619AA6E216357B750C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://px.owneriq.net/eps?pt=ch2y34&pid=6836&uid=Q7830973281745519455J&l=true
                                                                                                                                                                                                                                                                                                                                              Preview:<script type="text/javascript" async>oiq_is = window.oiq_is || function(req) {var stags=document.getElementsByTagName("script");var ltag = stags[stags.length-1];if (ltag == null) { return; }var s=document.createElement("script");s.type = "text/javascript";s.async = true;s.src = req;ltag.parentNode.insertBefore(s,ltag);};oiq_ii = window.oiq_ii || function(src) {var oiq_img = new Image();oiq_img.src = src;}; var _oiq_url_0 = "https://idsync.rlcdn.com/379208.gif?partner_uid=Q7830973281745519455J";oiq_ii(_oiq_url_0);var _oiq_url_1 = "https://tapestry.tapad.com/tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png";oiq_ii(_oiq_url_1);var _oiq_url_5 = "https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7830973281745519455J";oiq_ii(_oiq_url_5);var _oiq_url_9 = "https://tags.bluekai.com/site/26763?id=Q7830973281745519455J";oiq_ii(_oiq_url_9);var _oiq_url_4 = "https://aa.agkn.com/adscores/g.pixel?sid=9212281528&owneriqid=Q7830973281745519455J";oiq_ii(_oiq_url_4);va
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):236
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.297989837031435
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:oMjYzi6Ac1MjYzi6A7crq3Z0j9HOvGRFVVe2Nxd2pn:XDbDkqJ0ZBRF/e2Nb2p
                                                                                                                                                                                                                                                                                                                                              MD5:E9D8B92096016DFD74D2F2500556464E
                                                                                                                                                                                                                                                                                                                                              SHA1:0DB4E74B955611B21791405AF062346F34AC2EEE
                                                                                                                                                                                                                                                                                                                                              SHA-256:EB2902FF32366DE00D3AFA351AECEB1357D5A468EACBB2FD92CF115276D626CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:BC78CA4E3B2706A5B054504E3534689FD85F66E118A47BCF68C9E2457B1F7152930B21B81945EE2F4E84EE50A5664E11C68841D5C11A62B3D926246E6AA58456
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-chat-incoming-message-notification-cbf609b.js
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9084],{33279:(e,s,d)=>{d.r(s),d.d(s,{default:()=>c});const c=d.p+"fda6cd35495c75f83508d9d2e77ee33d.mp3"}}]);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2744)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14930
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2261532267467965
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Yodb+9JfIotAXEEs4XMffP4DdnEW4yYF4Xxx2sQXupCgv666fXDws7Lp9xa:+TIoGE4c4Oyyg9y3xa
                                                                                                                                                                                                                                                                                                                                              MD5:9CADE96F43706B0AAF91BAE6F39F5D91
                                                                                                                                                                                                                                                                                                                                              SHA1:291138296C8396764388B69BDF10D03587072C2D
                                                                                                                                                                                                                                                                                                                                              SHA-256:43F7BD92E80C079253244565FF43FF35D186B91460ABBA1FB79796861B8594C5
                                                                                                                                                                                                                                                                                                                                              SHA-512:99D438DAD6148BD72A01BC1E2C8BFF27A1996938507AE4EEB43FB53335FD4ECB380E092C79FF7E02BF78ED6D147EE65A689B87453543D73A02BFB311A4538947
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/y6/l/0,cross/StSPcT5xyNB.css"
                                                                                                                                                                                                                                                                                                                                              Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0px solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0px solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                                                                                                                              MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                                                                                                                              SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                                                                                                                              SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                                                                                                                              SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2388
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.893257632926226
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:GNnXhfcbfJJydPoqt3VSye3SNwd9qmP1SYIRSAYhan+T/aBFHFDIUFnt1:0nxfofJJyhvUT3Gwd9pCQAYhan+zaBld
                                                                                                                                                                                                                                                                                                                                              MD5:C1C61BA9B1F22581109D4B2312AE343C
                                                                                                                                                                                                                                                                                                                                              SHA1:F146AF1EAA310CA0A1C2ABF74C1DDDC9E9D6A0A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1481B1D7C7C7E3EBC8893DDB36615932C1E09FD085900F62D612B7A3C557FA34
                                                                                                                                                                                                                                                                                                                                              SHA-512:BC00A948B244D22B4FBBADECDECFF6173236006289975847D2C2C2F07ACED6B8C2E300673360F4E65DFA074778AAE071AE1503933FD54CD0479FAAEA1C53EC0F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://i.ytimg.com/vi_webp/s7VI2-2Qdok/default.webp
                                                                                                                                                                                                                                                                                                                                              Preview:RIFFL...WEBPVP8X........w..Y..ALPH......0...BH@....Q...RrW..VP8 .....%...*x.Z.>Q$.E..!!&.;(p..g..P....U.p.~.zaL....;[..}..@.5.<.?..=...?........v=..R.;{,s&....8.lW..hM...<...R..C.!.....gH....rW...E.&....i..7A.....?.Z....;:.c..3C.b.@f...yr..W."....[i.B["7.1.w..=..U......3c.wB...r}30...((.,............8..t.........h.;t..r.........ar..~eJq..bw..H..CX..5.%.QNv.&.4.........7Xr..[...n.....~%.a..4_T...8.KE...w....J.7f......T.Y..<....q...=..z....i...E.........7... "..w=.}uv.w..a...}.:.Z.uG0.TLr.%N.1{.D.....h.HT.......U..x....EDT.T7..`~....a.#..xE. .loY.t.Z....D.{.8ur.D..DB.._#.i..y`Qk..=P.U.z.\3^..f...../G.=..%.n..V...i+..>.r\q..x...~......R&..%,C.Fb?(..G.R4.]..s0...c......2.Fl.z.....L..Z].VD!F.4.CE..Q?..?G....j.../..[.n,.....[I.8z..x-.....M}.|.<....f..M...d..O......3..(.J.>.'.Ht.W...!.J.l.....w....).!h...3o...a8A...g.0..s.g...j..W.L.P^...%d..d.rG....X...B..5./.....i.1]}x...-....?x...._K.5@=>.;...A0..V.?.......3H...58.....M..9.....%B(.+....W.(...x.4y
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3183867045020445
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7PkeInCDiWmOx8Kwx+s/bekMk/ZTeozaQHS:7eInC2WjDwl/bekr/ZvS
                                                                                                                                                                                                                                                                                                                                              MD5:2BEBCC081D6C19ACD04A333F0F889B2E
                                                                                                                                                                                                                                                                                                                                              SHA1:E440AE1AC6D49ADD531C69E648A2E7C77A89B9E6
                                                                                                                                                                                                                                                                                                                                              SHA-256:1522CCBC07DE9348101B869DA2940785E0F252D63DAAB16ABDD7DBD9EC1D7F71
                                                                                                                                                                                                                                                                                                                                              SHA-512:A160BA651A2F0C7A2D3AB9E5A0CD4FAF3C2C6A7FEE50C9041FD1B33F9E0A10FABF5E9DB4C41352A282C6C61CB3BEA62ECEFFA548B2CBD649CFB4F26CD67C8D87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............7....nIDAT....OK.......e../.'..%0t.=..E...C.E..AR`.%.)...."hb$)F...I..L.@.. .Ds...'..be.u..e%]..1?.t.!D.!*]...F.{kB.tn<#D..zq...4.c.Qc.V.b..|:n.........-..E...=.`.{O...L.O.q.....({...(.~0.6d-.Uv....1..VE"Qu.#m........WV.[..gY......y....n[.]....x..\..SSSSS...;:..[.,.7...v<vBOo.;]..!E@.6.....!.....*XS.i...u..."..}.'..5..9#..A6#D.!D...J.......\[....B..g...!.F9....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:09:04 13:31:44], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39646
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.306447088426461
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PYynDsS4RhteRw4nErVnk/I5oM4GuWU0OtNh6W+M:PrIS4Dw9kZeI5qZbDh6FM
                                                                                                                                                                                                                                                                                                                                              MD5:DB222D962AFC7DBFF44F3FBDA75701D2
                                                                                                                                                                                                                                                                                                                                              SHA1:219E72F529FC96B94DB13E05E43210CB444653B5
                                                                                                                                                                                                                                                                                                                                              SHA-256:4A5C6447F94461EC9230478D7C11513D442BC371F308939D74ED8E417B9D39C6
                                                                                                                                                                                                                                                                                                                                              SHA-512:D319D000A4D1F131320E5311F1CA27FD24C68772E7057E3F2A053DA2440E7B710CD8F6C78FAED678DA242417DB1A2F968D2B735284B7FEF41F5CB7DBD793E0B5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Grays-Anatomy-eCover.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:20:51], baseline, precision 8, 309x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35814
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2468353759209885
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OYyixfndtm0GspfPyzNBnGlwLq/+VuMoR:OWxf0spf6zNRGlwuyuMoR
                                                                                                                                                                                                                                                                                                                                              MD5:896918B9DA7EBCD81F3141F4B10A4955
                                                                                                                                                                                                                                                                                                                                              SHA1:9C8F5907B3E4EC8C333106669BBC5552F3D7B0AC
                                                                                                                                                                                                                                                                                                                                              SHA-256:AB74FE37C538CF5F3931969503532216824AEAF4B8D372E82E870F9954F1F5CC
                                                                                                                                                                                                                                                                                                                                              SHA-512:9D203344A33701CCA974B8D587F1BEEEAF4D1489C1D9074ADDC63F7C179AA1FCBEAD51D05F1024C4B93406359B51B89BDE2EA1D1F3457840545F74DC0B9B0A3A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Vatan-yahut-Silistre-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:01:11 08:56:13], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37498
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.275610934199692
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYyJCKqhuRLau3XNDAT5WN3nHNVampU+m8bSL:RtCKqIeKVAgN3nHq6lSL
                                                                                                                                                                                                                                                                                                                                              MD5:A4DD252213104830A8843AF23D255B20
                                                                                                                                                                                                                                                                                                                                              SHA1:DF8E10DCDFB0211CB8BC746FDCBFDF18CCA40B14
                                                                                                                                                                                                                                                                                                                                              SHA-256:8C3ABD0956C05798A2601CD9B4506E0A8F1CEA35FD7C1F32278CCD91A4E61A6B
                                                                                                                                                                                                                                                                                                                                              SHA-512:4023DCC70973E547106396AA8C9BCD17605578FF31079CED97B2036C44E344CA7CF5A1FE8C8A413617D3FB98219AA79900776AF7756518B2AF5AD217FB3B2C69
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://px.owneriq.net/fr/epx.gif
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1672, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):167700
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.927920131017157
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:E4C4jNIJHn+P7mSm8Okuh8oUTjViDl6l2vyvogpJblOvT62KkvaSl3:fkJ+DmSeVXJYlhor9XiSl3
                                                                                                                                                                                                                                                                                                                                              MD5:B2B4AB3702839B87C69C42DA52BC8E65
                                                                                                                                                                                                                                                                                                                                              SHA1:6CBC5252EA162F7974DBEDB4CA46F228CBF22057
                                                                                                                                                                                                                                                                                                                                              SHA-256:AE09723E9780B729DC9FA444F794A2329A5B361B9FCC6CA5B89E50BC0AE2D7D4
                                                                                                                                                                                                                                                                                                                                              SHA-512:42D4AE20AAB42E9E8439D98AD5C21C86E3532047C1D3ADE1C2A2BAB269B3868AA9FC19CD563BCDC84C572B0CD42DA5718793105D505CAEBE798DD65188EAF84C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......g..(.bFBMD01000a840d00000f5c0000f5b5000072c40000c9cd000030270100c79d010028b50100a8c4010088d10100148f0200.....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6765)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):394666
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461011787770716
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cGGwvRxYxs7Oocqc4MqTrD9CF6qaUMxRIfXX/XQ20B4cM4:jYO7OoUmwXXIb4Y
                                                                                                                                                                                                                                                                                                                                              MD5:8B2AEAB878215008DAEB0A5E8FA17CBF
                                                                                                                                                                                                                                                                                                                                              SHA1:BF1750B099CF94A8152B1F6A8B1543E88B3AFC51
                                                                                                                                                                                                                                                                                                                                              SHA-256:D49FE1937E3E189F3BCF99C3DDFF3900432CE358AF29BFA975101CE2789ABF5B
                                                                                                                                                                                                                                                                                                                                              SHA-512:A0548E948AFFBEE1A382924EDA082EACD001C061FFDB6DA7D8ACC68E892DA7F3109F801C44102615A1D26578040BC367F1ED34E36C4EFAA1B97B0943D85DBD12
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3id7v4/yv/l/en_US/U2oqpA5WN13.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.022610187308967
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPepl0znDspry3WFx6tr8JQz1Q88cSJ/sup:6v/7ULVFxErb1Q88rJ/N
                                                                                                                                                                                                                                                                                                                                              MD5:97AA8BCCAFF71D4220C1911310BB89BD
                                                                                                                                                                                                                                                                                                                                              SHA1:A8EF82AC3414B99D979901C96C3967CE65E25B2E
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF6CE68157593FE7B8B7C2DFE9F48762EFB9A3AE878868F0F2CF64EF318A0325
                                                                                                                                                                                                                                                                                                                                              SHA-512:04D3E6895CC3FE684325E24111AA6F5F05999A53026ED12BBCB97E7F0C258CED4344CD8A01B9E15F0288E6EEF48B594D4B58F6C8C8D0C4303562A767D00325CE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...2.....%W......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...qIDATx...... ..A..o..B~!0)aX...=..`M.Y....,...PY.`.,e.B..f)..,.e....3T.,X.l..`..Y.B....R.,X.l..`......PY..].0..`$V<.[.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15105)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):62295
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.420959603738893
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zk0WCvzGxRXxh524GFFgBP2sUtE4+S1JTQ/HWJJI/tOt65tqtzP:w9CSxw3P
                                                                                                                                                                                                                                                                                                                                              MD5:22402ED2F13F73D5B75E8209A41761E2
                                                                                                                                                                                                                                                                                                                                              SHA1:C63527700A530359EBFF2EE462BBEAA3C924AB63
                                                                                                                                                                                                                                                                                                                                              SHA-256:0E9EEF9F1828748A45193921C134BA1910CA2BBF19CBB33EC680A23B75FEC5C1
                                                                                                                                                                                                                                                                                                                                              SHA-512:DD87C1880748721439FFF0C82D1CF6781BAB73A4969166857E06D2916AC56FE15754CB6E742F47FE0A6FF815D5FFA43B3D5D78D1C22DDB930F3BC026A3FB7B3D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 201 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2528
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.884829006885667
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:BLKX2gi4/Us9th6+v/DMztPszRV1ZwchgRhTexc8kFEqakLIip2hJ2S4D8:BLi24XhP/8tE1J1xjkFjBIg+YSA8
                                                                                                                                                                                                                                                                                                                                              MD5:08F0913F4A4AC3407F2FAD33451B2D67
                                                                                                                                                                                                                                                                                                                                              SHA1:F30B48A6552CBB324901D74A350EE58345AAC2AF
                                                                                                                                                                                                                                                                                                                                              SHA-256:48460DB2E83EFB93F8C6D0F95076D0F44EC0BCA0FB15AD48F2B8DC459ABCB9DF
                                                                                                                                                                                                                                                                                                                                              SHA-512:DF8027C34EF8C7C6F3C69D2A6848E26413E3AFC8537A39F08230387CBE3100BAF4C26AC853D3AF498F554C291316C699F6FF9AFB74732DD9E124BA72FA5E6382
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............P......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\{.MU..3^...Q.kF.Q.(zSz.H..+...+&=.!Z=..4.z-..R..(..+oZ.#CH.d...k~g....}.f.....{.9w...}....&.^.B...(.P.P..<...|.G.....&.93.....'...>&....*.@.:.....7.>!...3..)....v.\)..@8.....Y.....?....Q.......i.a.a!...V..O.........#..&.*h.......i.|...{(.......y...M..r.,.._..!t#4&$...cN..r1....$.G...Lu....F.{..x>.Jr..-aB.6G.\....A..a..,. |..p..... .C(..'.ZB..%...>!.GY<8F_B..7..m.y!....9v.....{.....g00...y..8...\.Hx! .jBI..5..w....0.p'..?.S.|n.9P....ya@~,T...).....'a!O.Ak..n.G....o.c7..&..S..y1F.gy...q..\.BA..8.t....u.......>.....rp.6..!.........L.q....<:...c....%C.R.JJo<....Z..r`...u%\&....Vq .... ...C.......!./.....c... ..}..a.C..A.#.i.{!b(.$...]...D..[.-...5..E.xp&/...z^.{.....#.a..{...Pa......P.R..9..9..|O........v.y!.3!.~t.h...)....{MC......-.h&..<[..A....P...6.r....I...G5.}}... ..C(.S;.E|..G.....%.=....l...6..\,...eNR7b...j.W......K..s..K.u.i....j.W.....>^!K.r.../!.KB..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):33311
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946519906893861
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:hCK0EXj0AACkZ3zZRh1veL2pFLr9yEdOX4y2tggyE/T2KDfINm5xfptHnuXh0k:hC+z0d93zZRh1veAcV3SIEhDfIN29uxX
                                                                                                                                                                                                                                                                                                                                              MD5:08073C50B1CC2A6A4EB676D1626AEC4D
                                                                                                                                                                                                                                                                                                                                              SHA1:52E03E9E61665DE8DCA335F39617D1CA60B22A13
                                                                                                                                                                                                                                                                                                                                              SHA-256:736872959B208C6DA004B65A9DDBE9BA1012D1CC77B9AC20F1082A7C073ECF14
                                                                                                                                                                                                                                                                                                                                              SHA-512:64AAD353549CE74C896878906DAD14D1856CE7AC25580A613082B807DC92005D3E1334531E461A8BE75325C1CA72CCCC4C7467836BE18E3C6E4679F9A1E5C119
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBKxFMPIMIOS5hmh1pQgcan5X53T9yt3WkeZY7iga2tOw&oe=6720974B
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD01000ac0030000b60e00005a2000002623000031250000d838000049510000db530000bb570000b85a00001f820000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999........ .."...............................................................................................................cG/;.{t.0.R../Rr.t.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):356418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                                                                              MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                                                                              SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                                                                              SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/O0yeMVAwPUC.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17752
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3516327059889
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wPTBXoWi8zyzs1QNZF13js4WHidus8XJqFWVzy:ATB4WBsj1c7X4WVzy
                                                                                                                                                                                                                                                                                                                                              MD5:D3F28194857594FA43B3F19ADF1AD93C
                                                                                                                                                                                                                                                                                                                                              SHA1:525CCDA61959EEEA645436AF7CA2E0F6E5C2FAF2
                                                                                                                                                                                                                                                                                                                                              SHA-256:AE2BE99A0F393C66A5D282F979EBC688319E61BA1DC5969EA8CAC095118CEAFA
                                                                                                                                                                                                                                                                                                                                              SHA-512:9301571668E8DD68D7475A4FE78F652D9EA3034E11B61CD0DEED044D51D4F2ADAA750A0E5A7BB2E576C6F0DEE050C22815DC8E1CE8D77511F19072144379D1DB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/GhZEvSLVF3e.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 18 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.802961713306664
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPOSykYT5qShWjf89fHOwVTBKDjAiYVeJ0Khdljp:6v/7mXXnhWYYwfKvAh0BnN
                                                                                                                                                                                                                                                                                                                                              MD5:800E0429F27AAE8938FD1571049BB484
                                                                                                                                                                                                                                                                                                                                              SHA1:635E7204AF11688A66936E07562B029FA9F9496F
                                                                                                                                                                                                                                                                                                                                              SHA-256:C79EA2E394159717FF03CDB5B2F6AC6BBBA6ECF7A272A8E2C34287CA1292D92E
                                                                                                                                                                                                                                                                                                                                              SHA-512:3DF3565AC6508F97FE29810DC74700A1D5ECC202B14E23AEF8EF2CAFD299ED1165B3D9714D615FAD8432ED439B15A9BF6B6E6CB86284B9C3CFA99ACC61686C28
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/red/corners.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............?.|.....IDATx..O..1..gJ..?..8.9.H.|L.I.`...[VD.5..L._^.w.DJ..*pE.V.&Bw....!....vz.s.fz.s.aa.......dy9...{_......N.h.....?.... j[._3...]).G...;r.{.$?.Em.#..<.Q...Ak.|..)H.....p!........a...O.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):269156
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.584150571970374
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:XWRRo3k4a+ftBvif2s3qXk9nb+gWBBNy2U3m:mR2kr+lBKoW2
                                                                                                                                                                                                                                                                                                                                              MD5:E41B548AAE81341E88CB9A312215DAEE
                                                                                                                                                                                                                                                                                                                                              SHA1:E693320E2508D82F7D0AA57A6FB34C4FF4376A45
                                                                                                                                                                                                                                                                                                                                              SHA-256:084582B2D1426DDF099F0BC01A88242171A9EBB6FA67CED34747FD6994ADFDDB
                                                                                                                                                                                                                                                                                                                                              SHA-512:5093521A3BEE61BFFFF20849E075920AF5FBC31BFA87C2EF83B656924324F938993BA339D9A41AF5FDFDAF283F1AD485B431779206EB1C1D941B008ADE18D64E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 19:09:04], baseline, precision 8, 320x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):36627
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2529856501983705
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jYydM5EGFKTfDaRT4bQ2Q7sXMYuTkUec2U0:jBM5ZCfDn9Q48YYkUEU0
                                                                                                                                                                                                                                                                                                                                              MD5:546F5F62F2167DB61A360D52E470D4FE
                                                                                                                                                                                                                                                                                                                                              SHA1:23453562B1A02DFD329F5CDE59095883968EB692
                                                                                                                                                                                                                                                                                                                                              SHA-256:85E903751BCC8FBB3760E0157AC18ACF1806ED7F5C9DFDCDE1EC97C01AD3B1E1
                                                                                                                                                                                                                                                                                                                                              SHA-512:613C62DCF870889FF440E64736FE3F8AF74E0ABF0022379C546F2BC034A6DBCAF2DCB15091FA8AF76E0EF760ED6687AB6000E2D7600BBE0C735A161A681ABD37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/T%C3%BCrlerin-K%C3%B6keni-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:05:15 10:09:33], baseline, precision 8, 290x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35250
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.208782288313892
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Z0dYNg741K3bnGg6GlqHj0EkOzbomQyh1J7GzrGyjJFQFCyy8LrO1m17NER:QYyU1EDyt0E5z0Xq10ZdiQZ8LT1pER
                                                                                                                                                                                                                                                                                                                                              MD5:899FE58D4BC12691BBB682120A3DEC9F
                                                                                                                                                                                                                                                                                                                                              SHA1:6AA10B52B10EACF779A1D6DF9F83F4E99876D901
                                                                                                                                                                                                                                                                                                                                              SHA-256:81463A7976F9268544F9AA5016E6F8B5BD1C36B2BB3A43E3825159A58E698AED
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE17BD653CAE9D8FAEA3E813394997DE0A01E2C1A2B3310CED479E74A44AA1D72A45949AC5A31607EAAA100EAA3D038A4EB4ABD1E096388FC6969A79EA8717E8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....FExif..MM.*...................1.........n.2...........;...........i.....................4...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2559
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.856577013528645
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:kVOjVOaCbC2C4KV0XRTsayF/rRWmmF4ROjRl1RMyPalnRdMwRH9:kVOjVOacXgERwfRfRcDRM9RKwRH9
                                                                                                                                                                                                                                                                                                                                              MD5:81A14D2E6D2BF83697EFCBD5C4677E71
                                                                                                                                                                                                                                                                                                                                              SHA1:3C74371A2A484ABD0548C7FF7B8A163D530B25D6
                                                                                                                                                                                                                                                                                                                                              SHA-256:28EADB514A489C24EBA0E5D54EC975EA2E68599742BB8244A66C34BEF772835A
                                                                                                                                                                                                                                                                                                                                              SHA-512:2A0F6B13293BD90BB87512BEEFE6E99945D24307E8ABF98B9C209EC070C21B77FD75963FBD546E13F88F090F518DDE2E5239E65F3C6FF7D438E263E703B06071
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/css/frontend.css?ver=1.8.5
                                                                                                                                                                                                                                                                                                                                              Preview:.aps-each-icon{...display:inline-block;...position:relative;.....}...aps-each-icon a{...display:block;...position:relative;...z-index:555;.. border-bottom:none !important;.....}...aps-each-icon img{...-webkit-transition: opacity 0.3s ease-in-out;...-o-transition: opacity 0.3s ease-in-out;...transition: opacity 0.3s ease-in-out;..}...aps-each-icon a:hover img{...opacity:1 !important;..}...aps-each-icon .aps-icon-tooltip{...font-size:10px;...line-height:1;...padding:5px;...border-radius:4px;...position:absolute;...width:auto;...z-index:777;...white-space:nowrap;..}...aps-group-horizontal .aps-each-icon:first-child{...margin-left:0 !important;..}...aps-each-icon .aps-icon-tooltip-top{...top:-25px;...left:50%;...margin-top:0 !important;..}...aps-each-icon .aps-icon-tooltip-top:before{...content:"";...position:absolute;...border-left:5px solid transparent !important;...border-right:5px solid transparent !important;...border-top-width: 5px;...border-top-style:solid;...margin-left:-5px;...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:05:15 10:25:27], baseline, precision 8, 298x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39715
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.350967789090337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:pYy9oXoM1bTEQJVQsrNyd4x/FKkdtyvBPJhCwP4uSod0aK+:ppo4Md1MsRyGxdKwsBxswP4uSoM+
                                                                                                                                                                                                                                                                                                                                              MD5:11034D035387248ED3A78919ABE514ED
                                                                                                                                                                                                                                                                                                                                              SHA1:05744F034E3271B28E5680170F1EEC9ED21ED675
                                                                                                                                                                                                                                                                                                                                              SHA-256:29B8947803D33F8EE400546082298C477666D0EAB08772066C5386D5C54504A2
                                                                                                                                                                                                                                                                                                                                              SHA-512:56BC381CB1A41C06D76A9A3CD23F15E8E640C4BE9CC066058A8322229B202010BA85F653E39AB481739ACA051E174FB4F0363837769D9BEE9206840F5A11709B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6472)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):847704
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539034620186083
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:W/blrX3xpGA2N7hfx4bB1Z55jurNA/01Fz6QfvhkfcLQC2Pkq8/Y+gNfYHNDG:4BX3jGHWmS/0LLhkeQC27PyHNDG
                                                                                                                                                                                                                                                                                                                                              MD5:F2C78BE0CF822842969143C46B24C227
                                                                                                                                                                                                                                                                                                                                              SHA1:FB4AA9A3D84F25035EAC3509DF13ACFAF73BD56C
                                                                                                                                                                                                                                                                                                                                              SHA-256:F225E3A8F187A2EC0983B73396ECE112D3097991AE5A5F19CE36349AA28B5F37
                                                                                                                                                                                                                                                                                                                                              SHA-512:FA8520518995601ACB8598D1C45A0E1AB2B52A2771D51BA6EB58C5E298A332C06942F8F88E811CAD7644DA8E599EBC0D900EAB38088DE4630B1B531DF4EE559F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseDocumentScrollView.react",["BaseView.react","HiddenSubtreeContext","HiddenSubtreeContextProvider.react","react","usePrevious","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));e=h;var j=e.useCallback,k=e.useContext,l=e.useLayoutEffect,m=e.useRef,n=e.useState,o={detached:{MsOverflowStyle:"x1pq812k",height:"x5yr21d",start:"x17qophe",left:null,right:null,overflowX:"xw2csxc",overflowY:"x1odjw0f",position:"xixxii4",scrollbarWidth:"x1rohswg",top:"x13vifvy",width:"xh8yej3","::-webkit-scrollbar_display":"xfk6m8","::-webkit-scrollbar_height":"x1yqm8si","::-webkit-scrollbar_width":"xjx87ck",$$css:!0}},p=new Map(),q=new Set(),r=null;function s(a,b){return!!(a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING)}function t(){var a=null;p.forEach(function(b,c){a==null?a=c:a!=null&&c!=null&&s(a,c)&&!
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x442, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38843
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955683506964119
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dsTXvYzYyXYdXxfsGTQy3CaXJDcPddxLgCxHxst7cpw5ECkXvM:dsTXv8YIYxps9y3LXJDcuC7E7LECX
                                                                                                                                                                                                                                                                                                                                              MD5:C7EDDCABC89F94666F295269BD4BF6BE
                                                                                                                                                                                                                                                                                                                                              SHA1:BA5C0027095B0FA881D45B956A463E51930C6D47
                                                                                                                                                                                                                                                                                                                                              SHA-256:28DB2BF45006C4F6B85D9D9DB51F17492C12797654D2621AEDF83EC03CB257E2
                                                                                                                                                                                                                                                                                                                                              SHA-512:E17B3B148DB4A605A1FFD3AC278465125B2FCC9DD44854D010BF73F96B6E2A25F3F6B6F99F9DF4B19CE7CF2F521A2D75C4A9A144F5F4DA0D186421954D87E217
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........`i.*I1.O.J.M+O.+r}<......Y?..i...k|9.......$........+M....6....R.#N.em..y..T...R...g.c..3...]...:o{....?....n?.6....k..5..Z..f..0.r...D...8B.f.8.(.?..U....h.6..g.<.....H4.<.}.....<..).]..n U`a.$.9..;..{...V.O......ci..[........>.m....O./.."P..qVW.*A...-.M2.p.cl.^6.Y..M.m9=<...E....?b....C.*V.4.?...8...k..GN...[.ZIL.ya..9/.$g..k....V,T. p....j%*.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):902
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.219583002519546
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Y+uFlaWDOtclGc25eVvKRsm7sszHrFLZktwWwT:YpFDOt/P5BX/zH3kK
                                                                                                                                                                                                                                                                                                                                              MD5:21CFCEB250574D573965EBA78585A858
                                                                                                                                                                                                                                                                                                                                              SHA1:2C2B67AAFFBDBB339C6D9180F402D51D54D669AC
                                                                                                                                                                                                                                                                                                                                              SHA-256:E56229FACF0A3B8454B6D2512D3421D3B7EDD442C5644BFBF7BCBF72A3355C22
                                                                                                                                                                                                                                                                                                                                              SHA-512:BF0649F0CD1FBD689C5800FAA8E89060E813737CB751BBA8FABC84F0740F1FE3773F64132B5FC0D002AE8DFED8E728864A402F64DC39F6C2245AB7570F4F9660
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ekr.zdassets.com/compose/zopim_chat/1mam92cU9IPimHsXVAygdikTxAtHLkts
                                                                                                                                                                                                                                                                                                                                              Preview:{"products":[{"name":"web_widget","id":"muratukray.zendesk.com","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#2d9104","brand":"murat","embeds":{"chat":{"embed":"chat","props":{"standalone":true,"badge":{"layout":"image_right","text":"Her t.rl. sorunuz i.in burday.z","color":"#edb5d6","enabled":true,"imagePath":"https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030"},"color":"#2d9104","mediatorHost":"widget-mediator.zopim.com","forms":{"offlineEnabled":true},"zopimId":"1mam92cU9IPimHsXVAygdikTxAtHLkts"}},"launcher":{"embed":"launcher","props":{"color":"#2d9104"}}},"cp4":true,"brandCount":0.0}},"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js"}]}}]}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6386
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.055365164503359
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:4wOSC0qUQ1I9mkqSxr9WkaFKME2feHnzYuyN9u2:Y1O9mkqSJ9lLMcHzYuQ9u2
                                                                                                                                                                                                                                                                                                                                              MD5:2A48093DE1E700A7E015C6EFDD55016B
                                                                                                                                                                                                                                                                                                                                              SHA1:3E7B0B3CC1D05338F76691B4A0015BAFD0ADA243
                                                                                                                                                                                                                                                                                                                                              SHA-256:96B0205BE77337722D92EFA033FD8AA3CE93A68D468BEBF7EA1D74017EB9921F
                                                                                                                                                                                                                                                                                                                                              SHA-512:5B6A04508F4AB88A71522405276395383DE8F3315EB3CB3E33AE3ABE52C69FE58A700C8743B5D22626172BB799C1A358635FD09FEF06E5402A10E1EABC75842F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. * DC Vertical Mega Menu - jQuery vertical mega menu.. * Copyright (c) 2011 Design Chemical.. *.. * Dual licensed under the MIT and GPL licenses:.. * .http://www.opensource.org/licenses/mit-license.php.. * .http://www.gnu.org/licenses/gpl.html.. *.. */..(function($){.....//define the new for the plugin ans how to call it....$.fn.dcVerticalMegaMenu = function(options){....//set default options ....var defaults = {.....classParent: 'dc-mega',.....arrow: true,.....classArrow: 'dc-mega-icon',.....classContainer: 'sub-container',.....classSubMenu: 'sub',.....classMega: 'mega',.....classSubParent: 'mega-hdr',.....classSubLink: 'mega-hdr',.....classRow: 'row',.....rowItems: 3,.....speed: 'fast',.....effect: 'show',.....direction: 'right'....};......//call in the default otions....var options = $.extend(defaults, options);....var $dcVerticalMegaMenuObj = this;......//act upon the element that is passed into the design ....return $dcVerticalMegaMenuObj.each(function(options){.......$meg
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (25321)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.002162480108727
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:UUrSqeUUyWamndkWODL8q4QcHJCzrTyxwfHYcYmVNGlvYWaN3uByF:yJJxaMOXtQj8HP9MlvCRF
                                                                                                                                                                                                                                                                                                                                              MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                                                                                                                                                                                                                                                                                                                              SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                                                                                                                                                                                                                                                                                                                              SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                                                                                                                                                                                                                                                                                                                              SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 416x130, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951515809081096
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rDHPMasaIv9HKuT2cNjlIQCpvmKqaOcrTcjB1S56h56D:rDHHsXvLKcND7Kq1cnI/FrW
                                                                                                                                                                                                                                                                                                                                              MD5:13070A3BDDDE49F115A121E4186AD28E
                                                                                                                                                                                                                                                                                                                                              SHA1:A708816DCA3576BF0F9F9542BFD968D7DA342EE1
                                                                                                                                                                                                                                                                                                                                              SHA-256:DED943C70874C4D312867AC654FFF35EF18199537E5E1219FD2CD7630D7AAB2B
                                                                                                                                                                                                                                                                                                                                              SHA-512:0621C45D689C870C0D41CD38A76B6EC78521CF66368A6FB082C87EB6CD55DBDA51306859356DA3B1A635760DB62912FFAFDA7D2B1B45C54D753FCAAE4B3ABE7D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8701000074050000690c0000bd0d0000ca0e000079190000aa240000952500003027000075280000f2390000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................kU]..T..=I.&..WlW.....-B-uo}...W.&....`..1.:K.Qo...*..n.......A......!.u.\.i.=....?.4.to\.q|.C........ZN...:.>..$.....+.M..nZr.[.[E...~.=....4L.a'E,.{=..,:.i.....Y.v.;......C.....n.{+..E%...e..V.5.u+.z.....YV.~}.((.%6.<L..].NYW*5.N<.|...Ls....8.{.R....G..3.....=Z...n..:.<;....^f=/...v.7.>.X.......2.I:...p..$... =....[_a...N+.v[.NY..q...4....>.Y..I..yu.J[..j..z.7c.N..<}..ZGT.o...N..q.6(QmN.k.<M....c'..$..-.F[...lT...#~P.b...W..i.a...=$X\wS...s.S...;T.A...v..&.+..>2.Q3.1.z.y.!k..inm.|V..z2K..u.!...Q.=..dG.|.46..n.._.[.R....5...._D.}U...S.2...{Q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19698
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.207687719996166
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2kWVjAhqGJp3T9RYGJWbv9+5OQHPIoyOgos:23MJJ0Gwb2uOvs
                                                                                                                                                                                                                                                                                                                                              MD5:F11CE9E8F40A392830217253FE75D6DE
                                                                                                                                                                                                                                                                                                                                              SHA1:89BA57FCC360DA34756C127ACBA15A8B23267FC6
                                                                                                                                                                                                                                                                                                                                              SHA-256:05069CC62B394B6ECC2DAF3C51B4B2BA7F6CC8735988E8234487234AF47ECEEE
                                                                                                                                                                                                                                                                                                                                              SHA-512:00AAEE50939AD1D95B52F4A51FA3E357BB561AAA19817AD24AC174D699080539A75D84BA6EE26D59BDAF45C201EE4D41BD4683A9484C78575D76B67CE65037BA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/web_widget/classic/latest/fda6cd35495c75f83508d9d2e77ee33d.mp3:2f83d74898d1a8:0
                                                                                                                                                                                                                                                                                                                                              Preview:ID3.....3iPRIV......XMP.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmp:MetadataDate="2013-04-04T11:02:01+08:00". xmp:ModifyDate="2013-04-04T11:02:01+08:00". xmpMM:InstanceID="xmp.iid:078011740720681192B0A0F504EAEAA8". xmpMM:DocumentID="xmp.did:078011740720681192B0A0F504EAEAA8". xmpMM:OriginalDocumentID="xmp.did:018011740720681192B0A0F504EAEAA8". dc:format="audio/mpeg">. <xmpMM:History>. <rdf:Seq>. <rdf:li. stEvt:ac
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 189 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9522
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8898200770696185
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:aRBhy9LxrFKTvU0oza/Gx2YgNksGQrdMqQPjzG86Bbk:EBhy9Lx5mex2YlPnG86Bw
                                                                                                                                                                                                                                                                                                                                              MD5:20F317699B34829DA1ADA57A1C98301C
                                                                                                                                                                                                                                                                                                                                              SHA1:A7FE3629C9EAD3761D610EB2D3BED70EF4AD0D4B
                                                                                                                                                                                                                                                                                                                                              SHA-256:A051DB34C38CA9EB2236543B13BAC12269A183A21017F1E2C73ADC6DA97EE560
                                                                                                                                                                                                                                                                                                                                              SHA-512:0378EE03ACA3ED51D44FCBFEAE4A6CCC1FD35B7DADE23FBC6C59A7AA6532EB727C9F3BC160CA4FFFBEA5DFE96CD21E376AB95BD8FB2A2C89CED0D7E5300B525E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............5"S....PLTEGpL............................................................................................................................................................................................................................................................................................................................................................................(((....................................................|..x..........................w.................w...............................................x.....v.......................v..w..................................................w..w................................w.....w..v..w.................x..w..w....................v..w..w..v..y..q........w..w..w..v...........w................7~......tRNS.............H......>.P.$./.. .+....8]..f..vpZ......E.W...M}.......`yBd6.T.."...m...r..@..<4.:..j.....~'.2.....K....~...q......R..3...@b,..9..X.]".f........y../a.).F@.6y...h.....p
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (25701), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25703
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.76132914733528
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rdq2te24z8VEB4yCSVYC+tQ52PX2NT91z:pe24z8V24R+3z52PXyz
                                                                                                                                                                                                                                                                                                                                              MD5:EF48436BF7997A9FED0856CD3DF28C0F
                                                                                                                                                                                                                                                                                                                                              SHA1:413D809A8680F59BC72EE16FB46DF88350055C67
                                                                                                                                                                                                                                                                                                                                              SHA-256:B87B92CD9B2943BCC97A64011EB833EF4205009327EAFFE17DB1CD001AE9ECC8
                                                                                                                                                                                                                                                                                                                                              SHA-512:2D6E1AB2EDCDE2B0CC74C0CB9FAE9D115E01561A4F7B17939E8B40C0260F6B00D8A14CBD90C38AC0ECD13A4E8BDBA63AB88ED42B0E1A61C9A8B215B57979A063
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9393],{46933:e=>{e.exports=JSON.parse('{"locale":{"locale":"en-us","rtl":false,"translations":{"embeddable_framework.answerBot.article.feedback.no.need_help":"No, I need help","embeddable_framework.answerBot.article.feedback.no.reason.related":"It\'s related, but it didn\'t answer my question","embeddable_framework.answerBot.article.feedback.no.reason.title":"Please tell us why.","embeddable_framework.answerBot.article.feedback.no.reason.unrelated":"It\'s not related to my question","embeddable_framework.answerBot.article.feedback.title":"Does this article answer your question?","embeddable_framework.answerBot.article.feedback.yes":"Yes","embeddable_framework.answerBot.bot.name":"Answer Bot","embeddable_framework.answerBot.button.get_in_touch":"Get in touch","embeddable_framework.answerBot.contextualResults.intro.many_articles":"Here are some top suggestions f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 519x720, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64401
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984890284460861
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2/5YfE+Jm/43L5vtU2GUiAo8PKeLHpyW562lC7Uz1V3BoFTKfpM:2/5Ys+c/A5l08PlHpJ62oUzrjm
                                                                                                                                                                                                                                                                                                                                              MD5:F8AEF08BE41BEB76077F559BB9BE3F30
                                                                                                                                                                                                                                                                                                                                              SHA1:AFCBB1D8B51A2F8C96D555E95E4FC89861A6BDD2
                                                                                                                                                                                                                                                                                                                                              SHA-256:654332E9F354FADD7665B44D60B9160FF45A561FD44BDADE336DA45E77508DD6
                                                                                                                                                                                                                                                                                                                                              SHA-512:70F8DB70C94FD920DE8B6D8D69BD56FFEF7FBB3FE3F547E91A07F764D9523F697BD81B89D4EDDA16D7BB02946C36A41EF2286C0A7E637D5DEBA9893352B47D25
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/464089068_10161691754367173_4465947552177450758_n.jpg?stp=dst-jpg_s720x720&_nc_cat=104&ccb=1-7&_nc_sid=833d8c&_nc_ohc=7OC8sfy3AFcQ7kNvgGck6zD&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYC6ZJbmGGlPioPgg8A3Cqa2HuV8f1vMeRaeBmSDol5Ong&oe=6720ACB4
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100006f16000079340000163700005e3b000032530000b6880000448d0000189200004398000091fb0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................u<.. .9.}.N~....../X..e.@..%...I.I.I.I.1p[...H3%@3B..\...6.:t.l..3.kX2..Ct.`..PA...Hcs.>..ZiLtLG...tT.gH...^.s....l.?V,.L. I I I I I I(.P...$.$.S......\.H..Z..4J.5..:..%U.uP ."I.r.$."....}..y.eu.uue.`...k...5...[.|>...Re...$.$.*...Y...98i.o..g.m*.A.J...C.... V.=m^.6..$.BIS.F.Yr.,.Gr....R.I..@..,....53.E.;.T......,.E.....{.....vZ.h.._.>c.}...{<..U.P.\.t13.w......./........Ll.5.'G...+.$...!..M..WW..P....]..J..{..y}.*.0..R...7Q9u.-.2BM.S{<....g.........O_:....r.\..#.Pm...Ngw.........qL._g.w....xl.Y.=.{.[.I.t.ATB;..RFI,*\.......w...LN...ub;.MX.B...K....go.{."....BH. L.%...A..u..q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1599
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                                                                                                              MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                                                                                                              SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                                                                                                              SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                                                                                                              SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 210x320, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17041
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969026953025679
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aLutDE6+KUGvN3VoPG0vhUUxBE5MmZajjt0QslFWNkzBXqMG:aStDJoGv8OE6U4lot0QNNO6MG
                                                                                                                                                                                                                                                                                                                                              MD5:FEDC408E68B6463688A8D5CE7231E950
                                                                                                                                                                                                                                                                                                                                              SHA1:683D05095DCCFF6DA4F4D702D9484D39389646B7
                                                                                                                                                                                                                                                                                                                                              SHA-256:0017CBC70FF91AB5EB62E9AC218BED4231EEDD1EC9524F01C1A2BAB1A6DC1B11
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC3030AE9225E561D0457BADD72F68710F7E5A20FD5584F905C01DC23D8946B5A31DBBB4246F70A339493FDA452B5A19CEF91E08D5FE0C9E7FEEF77EDFA7DA4A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/K%C4%B1yamet-ger%C3%A7ekli%C4%9Fi-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.R......`.s@!....m#..U.-..Q..MK...P.N1.[Zm..h.ErV...;h.)..4..'...=..2...4]..T..G..d.*.>;..W...E.dz........8.'.J.O.9.s......[F.n...+v?..0g.k.:..Cu.CC.|0.s......../...g.n."."..5..?..dcm...S.>.5h.Z.4....4r...1X..m.<W.x..l..R=k.u} ..W..a35SFEl*j...i.,..A%..3.8..".r.....eOL.X.0.^..W.J..<..lP.;.....Z.9D..OlR.*..<4.j..fy`.U.+..k..<..Y..'...+....6....%.Q+FAEJ`...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51368
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381309198250509
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RS1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3d4T
                                                                                                                                                                                                                                                                                                                                              MD5:64A7AC5270AB846A55C2AD52C7FE1A21
                                                                                                                                                                                                                                                                                                                                              SHA1:30B3ABB4E771D684937E2C2463459523C076D2C6
                                                                                                                                                                                                                                                                                                                                              SHA-256:D45D80C8BBB57FEF2442BD4DFE4F21207721398FB5C6377AEBE4349F4F122326
                                                                                                                                                                                                                                                                                                                                              SHA-512:C3E967314D3303754DC7290F321902431821426D541ADFEC8A8A9A8A9D385B575334D971C1E674EFEFE53EAFB3C02D7E1D1DA461D1FC15F4F664ADE5B5CB91DA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 327x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34029
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965124249223884
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:+O4yFLD4sdJvG7bv1lc7Yg/87qWhUeMgjwKK/KnsvZcIS:+IZDG7bv1lc7DWhUerjwJ/KsBXS
                                                                                                                                                                                                                                                                                                                                              MD5:B6BBE6EF97CE9D6261A0C9C9BF340619
                                                                                                                                                                                                                                                                                                                                              SHA1:F5D3BBBD50215140E358C999B0975931F49C92E3
                                                                                                                                                                                                                                                                                                                                              SHA-256:40317D8C75AC96AC1575A3DA8BB40732C6AA60452D9F6B493014C015CDBF2B72
                                                                                                                                                                                                                                                                                                                                              SHA-512:2DD91D8A94096379B87FDA7134D6C8FB42F92B148FFDD47768F4DE4E9D82248D719B8B0925ADD0E59F82AB9E9A1279BB73EE70FFBA87B61CC8C105B41C03C1AD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..,.B.(...(...(...+'....WrG4...M"<R.!..t.=....TW4..kt..q:..t.....Y.5{..f..........SZWz\..../..Kt..<.;..A#.p.....4tZ.+z..I.....xb....y.;......W@H....V3.yd..^.(.qZW....~]...N6..z.......C.:..t.0......a..`yhz...=3..;....IMA...T ......[.0"....wen.Vu.....w:~.u%.,.#..Y.......i....#..u.X=...[C..;c$s.r.......+.k...t.........]....[.<Ko...X.o./....o........q<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):152937
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.295758289636145
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:X7ckPEqUy3lakV6vOZ73wyIuqxxDwpLsl02yXOdp:rcqMy3JV6HUpLslVp
                                                                                                                                                                                                                                                                                                                                              MD5:243EE98F86480B9DAA6404A14345BD2B
                                                                                                                                                                                                                                                                                                                                              SHA1:9D4603B8FD679E0D34E0D203374B5CD064310F66
                                                                                                                                                                                                                                                                                                                                              SHA-256:B84E59CE7D45FC7361AA324CE30D91B1844686D60BD24686D5519D2C9FE1B7B1
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB557E28C9192AADD4CCFBCC00A299AC5715ED28C0608349CB9225F15C5739DA9FBAD46B063CA60DAEAD3AB9CF72B3D138210E16BAE751EBF8DB34653D914282
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[179],{1420:function(e,t,n){var r;void 0===(r=function(e){var t=n(6401).X,r=n(9506).global,o=n(4939).k.child({name:"ErrorLogger",color:"red"});function a(e){window.Raven&&window.Raven.captureException(e,{tags:{url:r.location.href}})}return{logException:function(e,n,r){var i="Level:"+e+" component:"+n;r&&(i+=" message:"+r.message),o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(r)},error:function(e,n,r){var i=e+" "+n+" ";try{i+=JSON.stringify(r)}catch(e){i+=r}o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(i)}}}.call(t,n,t,e))||(e.exports=r)},7437:function(e,t,n){var r;void 0===(r=function(e){var t,r,o=n(1022),a=n(9506).global,i=n(8739).iframe,s=n(3316),l=s.calculatePositionInsideParent,c=s.parseUnitAndAmount,u=["header#masthead",".header","#header","footer",".shareaholic-footer","#footer","aside",".sidebar","#sidebar",".comment"].join(","),h="shareaholic-media-tar
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11892
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949317931429481
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pmLGJxacu9EFin+2rk0ble2ewNhDTVqOlRCBq3djtigSmhyBWK0YnOOzDKny0c4:pbxasFin+2T2kdDNjtLhyBWzYnOiKnPB
                                                                                                                                                                                                                                                                                                                                              MD5:61B7C79BD4A2BB3E30B239B55004258A
                                                                                                                                                                                                                                                                                                                                              SHA1:95DE708045F7C371E735F5B5E7EF321004132504
                                                                                                                                                                                                                                                                                                                                              SHA-256:4D0A66B918387B4C86628953C7AFA318F0278DE98FF4C96462A03B4A3247F8CA
                                                                                                                                                                                                                                                                                                                                              SHA-512:72BCF0EE4EB794AE34599654CFD2E59063D20AC526EC3EBC808EE818E2703DBCFD28F4C18292DA10E72CC8220325261FF3B672501B0D9D299199969629408A80
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I._.lj...F.y".J........T...!.2...O .Y......z..v^*....$.h]...d8#.........c.....y$y.H....T.M.....A.....`<........r.G.K6.....RA ........m...]......S.)..C.'..w5.WqG..ha.C,...'......P@.g#o9..w.q.{.v.3...2..-.r... .z..8....U.Kn.R.p:....1..*).c.. ..K....[.......`>..-M.j){.Iumo.Q#I .M...3.....G...qE.g..5.E.Qu....$<..{...O..]....].......Vm.{....Aat........C..B
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.053686793665183
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DH7nic8E43fs/LbR3f9EsO9bKrgsJs7s10TfVAaRNyucj4KNOE9EqMMYpsPa9jUj:zqPsjlPasO9m82s7s10TfVAcN6/NOEXH
                                                                                                                                                                                                                                                                                                                                              MD5:774A73CD5F04F2D4C5CE32F6D3A9F1BC
                                                                                                                                                                                                                                                                                                                                              SHA1:8D336F9BA13598180447B7019A81F59ECC0086BD
                                                                                                                                                                                                                                                                                                                                              SHA-256:434FB36416452517CA358A3F4D8C2F40C52C6290922F289C70B7D4BD7C617B92
                                                                                                                                                                                                                                                                                                                                              SHA-512:339F32A002A6CCC6B5D78A292BE8FFE2BAB846665B08613DFDD21D7CD9468287CEC81D7701FB73685A906DAFE57390736ADF9718AF4CD7EA66E1AEE7BF7B00BD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.comment-reply.js?ver=20100901
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved... For licensing, see LICENSE.md or http://ckeditor.com/license.. */....addComment = {...moveForm : function(commId, parentId, respondId, postId) {....var t = this, div, comm = t.I(commId), respond = t.I(respondId), cancel = t.I('cancel-comment-reply-link'), parent = t.I('comment_parent'), post = t.I('comment_post_ID');......if ( ! comm || ! respond || ! cancel || ! parent ).....return;......ckeditorOff();......t.respondId = respondId;....postId = postId || false;......if ( ! t.I('wp-temp-form-div') ) {.....div = document.createElement('div');.....div.id = 'wp-temp-form-div';.....div.style.display = 'none';.....respond.parentNode.insertBefore(div, respond);....}......comm.parentNode.insertBefore(respond, comm.nextSibling);....if ( post && postId ).....post.value = postId;....parent.value = parentId;....cancel.style.display = '';......cancel.onclick = function() {.....var t = addComment, temp = t.I('wp-temp-
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 210x320, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17041
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969026953025679
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aLutDE6+KUGvN3VoPG0vhUUxBE5MmZajjt0QslFWNkzBXqMG:aStDJoGv8OE6U4lot0QNNO6MG
                                                                                                                                                                                                                                                                                                                                              MD5:FEDC408E68B6463688A8D5CE7231E950
                                                                                                                                                                                                                                                                                                                                              SHA1:683D05095DCCFF6DA4F4D702D9484D39389646B7
                                                                                                                                                                                                                                                                                                                                              SHA-256:0017CBC70FF91AB5EB62E9AC218BED4231EEDD1EC9524F01C1A2BAB1A6DC1B11
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC3030AE9225E561D0457BADD72F68710F7E5A20FD5584F905C01DC23D8946B5A31DBBB4246F70A339493FDA452B5A19CEF91E08D5FE0C9E7FEEF77EDFA7DA4A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.R......`.s@!....m#..U.-..Q..MK...P.N1.[Zm..h.ErV...;h.)..4..'...=..2...4]..T..G..d.*.>;..W...E.dz........8.'.J.O.9.s......[F.n...+v?..0g.k.:..Cu.CC.|0.s......../...g.n."."..5..?..dcm...S.>.5h.Z.4....4r...1X..m.<W.x..l..R=k.u} ..W..a35SFEl*j...i.,..A%..3.8..".r.....eOL.X.0.^..W.J..<..lP.;.....Z.9D..OlR.*..<4.j..fy`.U.+..k..<..Y..'...+....6....%.Q+FAEJ`...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8122)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):54222
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4987992191342565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:X67Oz7jBfv2NQ4+O+vpE5yifMayh+FkOmb:qaz/JvoQ40vwyifMaygFk9b
                                                                                                                                                                                                                                                                                                                                              MD5:859F0E626AFF3C22FC5D25AA9363192E
                                                                                                                                                                                                                                                                                                                                              SHA1:EFA4416BA9E42EBC1C1C4474C8C0EBFFC66DCBAB
                                                                                                                                                                                                                                                                                                                                              SHA-256:39CC62C3B0D5E453A9D3F9D7CAC237DD01CE7B5246A46DC03FE600FF2F9C8668
                                                                                                                                                                                                                                                                                                                                              SHA-512:D05E000A088737D71110611C8DD05200DD4190AA163E36D758214AFE6EEA18A0F52E256F795CFABAC6A7AAB113398CE2975558578B8E3A3BABBFFE78958AE331
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("BaseBadge.react",["fbt","CometScreenReaderText.react","CometVisualCompletionAttributes","react","stylex","testID"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=j||d("react"),l={root:{alignItems:"x6s0dn4",borderTopStartRadius:"xzolkzo",borderTopEndRadius:"x12go9s9",borderBottomEndRadius:"x1rnf11y",borderBottomStartRadius:"xprq8jg",boxSizing:"x9f619",display:"x3nfvp2",justifyContent:"xl56j7k",$$css:!0}};function a(a){var b=a.accessibilityText,d=a.children,e=a.testid,f=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["accessibilityText","children","testid","xstyle"]);return k.jsxs("span",babelHelpers["extends"]({},a,{className:(i||(i=c("stylex")))([l.root,f])},c("testID")(e),c("CometVisualCompletionAttributes").IGNORE,{children:[(typeof b==="string"||h.isFbtInstance(b))&&k.jsx(c("CometScreenReaderText.react"),{text:b}),d]}))}a.displayName=a.name+" [fro
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 416x130, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951515809081096
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rDHPMasaIv9HKuT2cNjlIQCpvmKqaOcrTcjB1S56h56D:rDHHsXvLKcND7Kq1cnI/FrW
                                                                                                                                                                                                                                                                                                                                              MD5:13070A3BDDDE49F115A121E4186AD28E
                                                                                                                                                                                                                                                                                                                                              SHA1:A708816DCA3576BF0F9F9542BFD968D7DA342EE1
                                                                                                                                                                                                                                                                                                                                              SHA-256:DED943C70874C4D312867AC654FFF35EF18199537E5E1219FD2CD7630D7AAB2B
                                                                                                                                                                                                                                                                                                                                              SHA-512:0621C45D689C870C0D41CD38A76B6EC78521CF66368A6FB082C87EB6CD55DBDA51306859356DA3B1A635760DB62912FFAFDA7D2B1B45C54D753FCAAE4B3ABE7D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?stp=dst-jpg_p130x130&_nc_cat=110&ccb=1-7&_nc_sid=4cb600&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=AJEgZhcEAAAA&_nc_gid=ACE5YbnBw9th5cIAMT_Tvtt&oh=00_AYAYlH65eUQYLFrWMpt-yWzwpvjM2k8xUnqr6libxTh3QA&oe=6720974B
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8701000074050000690c0000bd0d0000ca0e000079190000aa240000952500003027000075280000f2390000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................kU]..T..=I.&..WlW.....-B-uo}...W.&....`..1.:K.Qo...*..n.......A......!.u.\.i.=....?.4.to\.q|.C........ZN...:.>..$.....+.M..nZr.[.[E...~.=....4L.a'E,.{=..,:.i.....Y.v.;......C.....n.{+..E%...e..V.5.u+.z.....YV.~}.((.%6.<L..].NYW*5.N<.|...Ls....8.{.R....G..3.....=Z...n..:.<;....^f=/...v.7.>.X.......2.I:...p..$... =....[_a...N+.v[.NY..q...4....>.Y..I..yu.J[..j..z.7c.N..<}..ZGT.o...N..q.6(QmN.k.<M....c'..$..-.F[...lT...#~P.b...W..i.a...=$X\wS...s.S...;T.A...v..&.+..>2.Q3.1.z.y.!k..inm.|V..z2K..u.!...Q.=..dG.|.46..n.._.[.R....5...._D.}U...S.2...{Q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1110)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2443
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.337007640485074
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:V026doV02Jfiqoq0209RIqo/DEENf2xTS3F+S8H8NonsZ:gd9qQ9RIq4DjNf2xTSx8H8NTZ
                                                                                                                                                                                                                                                                                                                                              MD5:488CAD4D8ADA634B26D9F50CF4B70B47
                                                                                                                                                                                                                                                                                                                                              SHA1:75D553B3996067111C4D4446EA60EF568315B9C7
                                                                                                                                                                                                                                                                                                                                              SHA-256:F274557A3848D3F613B046BAB017C529295CA514662018D559BB45CC7AE3BA36
                                                                                                                                                                                                                                                                                                                                              SHA-512:D2EFA768FF2923F7941817CD3EE5D19028E4B876C7F760294621D0B54BDA4F2A2CB3893CE706C9721F630503205BE7BFDF593BA9217A93105632C91A4A5BD5E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/7g_ZHR0YHis.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):441
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.558034149049139
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t41SA3NIYJ6qkK05uZZXp8YolwSStiBPclI3bEyugIX7:t41SAdI+6qkTuZH47S4L3ugq
                                                                                                                                                                                                                                                                                                                                              MD5:14696939907F84620252F4C7C622C18E
                                                                                                                                                                                                                                                                                                                                              SHA1:63B4E04FD6836FAA8F61253C66AB3DC33BCF831E
                                                                                                                                                                                                                                                                                                                                              SHA-256:165D70B8E244C0C39CA6EE97E4F4AE19FA6388049692682D08EA3E72922A8478
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D216FABB6397300CD84AE878040191734F5FA0324B57986ED42AAC4D0FA86D23AC1C715FBF1307528B8577943EF77BE17FDFAC249ED0E994BBFD3C019618700
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/zh-CN.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 800 600"><g fill="none"><path fill="#de2910" d="M0 0h800v600H0Z"/><path fill="#ffde00" d="m297 37-2 23 21 10-23 5-2 23-12-20-22 5 15-17-12-20 21 9zM123 67l22 67h70l-57 41 22 67-57-42-57 42 22-67-57-41h70zm238 62 11-20-21 10-17-17 4 23-21 11 23 4 3 23 11-21 23 4zm18 88-19 14 9 22-20-13-18 15 6-23-19-13 23-1 7-22 8 22zm-84 69 1-24-15 19-22-9 13 20-15 18 23-6 13 19 1-23 22-6z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (25701), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25703
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.76132914733528
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rdq2te24z8VEB4yCSVYC+tQ52PX2NT91z:pe24z8V24R+3z52PXyz
                                                                                                                                                                                                                                                                                                                                              MD5:EF48436BF7997A9FED0856CD3DF28C0F
                                                                                                                                                                                                                                                                                                                                              SHA1:413D809A8680F59BC72EE16FB46DF88350055C67
                                                                                                                                                                                                                                                                                                                                              SHA-256:B87B92CD9B2943BCC97A64011EB833EF4205009327EAFFE17DB1CD001AE9ECC8
                                                                                                                                                                                                                                                                                                                                              SHA-512:2D6E1AB2EDCDE2B0CC74C0CB9FAE9D115E01561A4F7B17939E8B40C0260F6B00D8A14CBD90C38AC0ECD13A4E8BDBA63AB88ED42B0E1A61C9A8B215B57979A063
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-locales/classic/en-us-json-cbf609b.js
                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9393],{46933:e=>{e.exports=JSON.parse('{"locale":{"locale":"en-us","rtl":false,"translations":{"embeddable_framework.answerBot.article.feedback.no.need_help":"No, I need help","embeddable_framework.answerBot.article.feedback.no.reason.related":"It\'s related, but it didn\'t answer my question","embeddable_framework.answerBot.article.feedback.no.reason.title":"Please tell us why.","embeddable_framework.answerBot.article.feedback.no.reason.unrelated":"It\'s not related to my question","embeddable_framework.answerBot.article.feedback.title":"Does this article answer your question?","embeddable_framework.answerBot.article.feedback.yes":"Yes","embeddable_framework.answerBot.bot.name":"Answer Bot","embeddable_framework.answerBot.button.get_in_touch":"Get in touch","embeddable_framework.answerBot.contextualResults.intro.many_articles":"Here are some top suggestions f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1382
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.025913610029111
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:21YXMSYIGxyqms4mJYtPeMsBtE1lEkQjlmtMN2I9z20dgar5Cjcv2sqDMB5znrv:nXDY/ydSUUDE3E/Rmhua0drrdUQD
                                                                                                                                                                                                                                                                                                                                              MD5:4C36F7B38AC79AEEC73A608A3FF1BC07
                                                                                                                                                                                                                                                                                                                                              SHA1:C78D85D7BF0CD2BE4900B85E64E6874F4CA3C803
                                                                                                                                                                                                                                                                                                                                              SHA-256:45AE39B83CE75A8DBF0FEBF1E5B630FC54A713039CCFAD6B46238212A1B858A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:4D8D523F371919ED6902F63F82595E6AC41A21D4AB02109EFBDB4687518A03FC05D440B6DC01AA73E17C419CE789CDD40CBDF2D2EB18274298643DDC136C355D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".asl_group_header",this.n("resultsDiv"));if(0==this.o.itemscount||this.n("items").length<=this.o.itemscount)this.n("results").css({height:"auto"});else if(1>this.call_num&&this.n("results").css({height:"30px"}),1>this.call_num){let c=0,d=0,e=0,g=0;this.n("items").forEach(function(){d+=.a(this).outerHeight(!0);a(this).outerHeight(!0)>g&&(g=a(this).outerHeight(!0));c++});e=g*b;e>d&&(e=d);c=1>c?1:c;d=d/c*b;0<h.length&&h.forEach(function(f,k){f=Array.prototype.slice.call(f.parentNode.children).indexOf(f);f-k-Math.floor(f/3)<b&&(e+=a(this).outerHeight(!0))});this.n("results").css({height:e+"px"})}this.n("items").last().addClass("asl_last_item");this.n("results").find(".asl_group_header").prev(".item").addClass("asl_last_item");1==this.o.highli
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7495
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3298231151121005
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabHF6O:4RFN3dbSY0A6LxxPWjFJ
                                                                                                                                                                                                                                                                                                                                              MD5:D4245228C38260C7B953357A57D3CB5F
                                                                                                                                                                                                                                                                                                                                              SHA1:92F9F1007B037FE0872B7A97BD04B4554B078526
                                                                                                                                                                                                                                                                                                                                              SHA-256:656B5EF64A9A7F9D61CAD3D803F7C2D0AAD41959722C71A556176FBEC06B6D99
                                                                                                                                                                                                                                                                                                                                              SHA-512:497CAE2EC2F060FD80AF9C93242CA59A9DEDE692648F5267699700D4620471F8C892706DCD5FEDA9B627CB93D5CEF8F221A5083CFA8C1BB3C11CB50E14462FBF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/ghMUHoxvkNp.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7752
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317612947131671
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gP/9RI1jNf2xTS7bGMN3dbgACeSLxxS5mwgWca3j:OeFN3dbgA6LxxPWHj
                                                                                                                                                                                                                                                                                                                                              MD5:0B11621F2997A04C696AA58B2AA7F301
                                                                                                                                                                                                                                                                                                                                              SHA1:FF6CF4BAA33561FBF7BCC26BD8A6F69055406663
                                                                                                                                                                                                                                                                                                                                              SHA-256:77E9258BBEDA1817C7A08412EAD8BE400DBDF22323D3F8E305BF266CA820F082
                                                                                                                                                                                                                                                                                                                                              SHA-512:D1038DA4E01221DD2FE4588D7E4E5BDB083EB1D639383173BAAA7AB891FF5EAA993EBB881898F4E71FB9A46E5D77D8B801937FB389497CD99FCE5578D89CE648
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/5fX-Po9j9H3.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 326x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34359
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.952955295634811
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9rZ6ogApmQGfkVQq6m2nYYNZcycKu5WMuxgZBc6+Kr:9sZA1ukOq6mStczWMnBcE
                                                                                                                                                                                                                                                                                                                                              MD5:80F8D08B03281576A281714C057F6FA6
                                                                                                                                                                                                                                                                                                                                              SHA1:27B801E776A2EE6546BFFF3F8A47C77B2B0BB908
                                                                                                                                                                                                                                                                                                                                              SHA-256:5B4A1B27979B55904E99D1B98EE6D753121589F28606269B63EB544DE473DF92
                                                                                                                                                                                                                                                                                                                                              SHA-512:EDCCB1490C4B8C0B269E3FB9EAFD1AE6734FF2489BFE55633C656C11C8EE62AD9A12B4663DD8B36FEBF26DC8EB0F56E876F659F1E711B8D1F3A2145401486B7F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Aforizmalar-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~/.....6Qi.I....{..D.#h...d...|ul..G........3W.h....@/..u.|{.)R.I...}h~:........]..O.^.............r(,..J...8..}x~;.1.x<..............?..........5.:&\..i...1.L..X#`.*o.{..>.?..q...........4...$dj^.#......yn.._G.._[...|.3.n...k..<%.....qj.ok F.....=E.}<~;...x;.......k.o..;. .<.s4k..^\...5.\.m'.........<.g.m.U.0.;...A n;p9...?.!.........?.!..........<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.88865223369525
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:iiImv8otNQLEVG7D06CAHwHveO5zBKFWjAXPRHVqeMHfV:ijmvntNVVGM6CAHwH3ZMJXPRHV+fV
                                                                                                                                                                                                                                                                                                                                              MD5:B3D507D16623ECECFE08FCAEE20319BC
                                                                                                                                                                                                                                                                                                                                              SHA1:6923EF3B6DFF7E71F75511398ECB04F17F3B73CE
                                                                                                                                                                                                                                                                                                                                              SHA-256:A26F4B1E71B3DAC95670CEB568980378EAF9D77F564B878D9827E04055A40245
                                                                                                                                                                                                                                                                                                                                              SHA-512:BFCB681C64A2027BD8C75385D82757B2EB9E0A48010C1FD70F53944B5679670059FC54F789F0F69FEADE49149AEA8E024ED59AE5A7DC5B5ACB9C4F1F99786582
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000054030000bc0600007007000042080000400d0000b61200003413000004140000e3140000061d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................{..37qP.K.K..:f\.{Wh.,.C..$J.........WI.:..@.\.....#..hn..$6.4g..K...P.n.....L....e.s..3Y.Gq..W!k.?......jJ......f......[(q../..q..Q.n..:.Q..._?...+.q|.1...5kN5..7....|[U?.NUa.Xj.0.I.N..=.S.0.:..{3,.N.QuQ`V.7NK.j.|..j..u*m...R.BW..f>......=......"..0.\&2.....-S.|..|.."..,@.,@....|).s.e_.{...<.2JSx.......{..-z.Me....;.i$M.......v'Q.."...eO.p..n.Q-.TKp.&.........<6..=...Q.b..5......2@Y.@%..................-.............................. !"#$3145@ABP...........c.9.,...:.|..kc.x.M....dt.W.....:s...E.....L.].6.$l.sg.!0*Y).[xh.N....5JS<.Wv..d^Js.&[..{.&......o.F.Z.M...n.}!.....n@OV..f4.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 1315, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8407
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.805086882078791
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:QN35ExnEFK+nVWtY7qfGF3Xc0mBgykBYmYpdpiF5xao:KCEFKKWtaF3Xc0myTY9wH
                                                                                                                                                                                                                                                                                                                                              MD5:8DC8997FC52FE2A11067ECE37139B2EC
                                                                                                                                                                                                                                                                                                                                              SHA1:0322FC2D8F421DC34C57A2DB00E363F6F19A8C78
                                                                                                                                                                                                                                                                                                                                              SHA-256:1D8B9B93532DE3F57E1B7426A9F27BA0D561405F579312231C83C35D2102BB11
                                                                                                                                                                                                                                                                                                                                              SHA-512:C6C30B42EC41357C6D0800C67763DE0C3528198C24596A241C6E336E07DC866232E3832AA3B57F31A59E1BB3BB20F764847F48F5C023C40590031E7D22544E3C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/zpNUvByLrky.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......#.......~=....PLTEGpL...........................................................................bhp................................................................................................................................................................................................agq.........@..........................`hp.........agp......agp......agpagp...agqagq`bp...agq...agq...agqTq.............`ep.....?.....`hp...agq...>..>..afq......bfp.......>..@.....agqagp...........>..@..?..>..agq?..@.....agq...`fpagq.........agp..agq...........@..>..>..@..>..>.............bhpagq@.....agq...agqagq...........agq......agq......>..>..agq>..agq...agq......agq.......agq..agq.......`gq>.....>..agq>..>..@.....>.....agqagqagq...agqagq........agpagq@..>............tRNS.~.../... .`@....p^..P.......n......,.{Nj....=#...c..Zu....U....L.x.&.E....\(8.f..*........4h.JH. .26..R..........~~.../p0.?.@@..B..]_.p........OY..^..*/ NNPP.....w......
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ml314.com/csync.ashx?fp=bdf3cd9222fcab46f21ba80941c8e71f70789ad28516e7a12eecd4b9df44ecfef4cb09cee1a4f8eb&person_id=3647942426176258096&eid=50082
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):557870
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4802195149673505
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Yvu2q0culBWeFdiBt6oidWxD3rtiEvByLwCavBQuKs6UwElOptbkyEuCsCqpLYz:ilfKt6o/Bq2nKAubk8pLi
                                                                                                                                                                                                                                                                                                                                              MD5:E00AA40571A481A2225F4C88AC8DCC8E
                                                                                                                                                                                                                                                                                                                                              SHA1:D129964673D499B042C006B7BE5D8D979F44988A
                                                                                                                                                                                                                                                                                                                                              SHA-256:464396AC7130F5DA95960B79C86B464CA85FC196078873599820841AD2B77AFC
                                                                                                                                                                                                                                                                                                                                              SHA-512:970203BA51FA12FF769005BCB31DE1A7CD8E0ACF2C653F26B1312372BD055D928A16AB65F1625AA4967BA2EAEC330A6D2A9A32FADAF15213867426480F533066
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ckeditor-for-wordpress/ckeditor/ckeditor.js?t=F7J8&ver=4.5.3.3
                                                                                                                                                                                                                                                                                                                                              Preview:./*.Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved..For licensing, see LICENSE.md or http://ckeditor.com/license.*/.(function(){if(!window.CKEDITOR||!window.CKEDITOR.dom)window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,e={timestamp:"F7J8",version:"4.5.3 (Full)",revision:"6c70c82",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),e=0;e<c.length;e++){var f=c[e].src.match(a);if(f){b=f[1];break}}-1==b.indexOf(":/")&&"//"!=.b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.ind
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 13 x 39, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):573
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.342574100398678
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7tJori55HTMOdduUT0FaNApy064sgKl81zsIyVEsNoK3Rq6TzkNl:DrinHTMOjuUT0FQxlg881ziqj6/kNl
                                                                                                                                                                                                                                                                                                                                              MD5:D3B686FF6004B431D5019E4B51A8CC0D
                                                                                                                                                                                                                                                                                                                                              SHA1:34EC288BDCAD2EADA81C75960439BF60B95EB285
                                                                                                                                                                                                                                                                                                                                              SHA-256:96E3E8DFDE6B1042514824BAC1B44282D4A76BAC028F2D767F6534DCE2CF3DB0
                                                                                                                                                                                                                                                                                                                                              SHA-512:557DCD2FEBE12D091B96FE31087A48838058F67FB880B89D40A0C43E664BDF9F99ABB659CB263336DD03A86E55F0D9C7F1281D34155D03B236D71EB6B3FE1EB3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yw/r/UXtr_j2Fwe-.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......'.......2.....PLTEGpLW^mgn}dkzel{cjyfm|`gv\cr]dsPWfU\kSZiV]lQXgQXgbixPWfY`oY`oRYhPWfU\kgn}W^mgn}QXgdkz`gv\cr]dsU\kZapW^mcjyQXg...:X.....=Z.jq........p..ho~......gn}_fu...cjy\t....[bqel{...fm|^etX_n`gv...........ahw............|........`x.......Kf....<Z...[s...$tRNS...f.:..,z..p.2.....n..H..D0..l.....}:/....IDATx^..Wo.@...qo.W......0vz....duZtA.C.a.O#..}.x}.@...?.\7...Y]..k.L(..E..y-to"..g...bz...` ...O/........5....J.%.c.{.......e,...,...lq.....`sc}...N.......a:-1.O.4.Z....8.v.C..5.N...,.7.......|<d.).....Ut5...eO....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 43 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.764822897045125
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:d1mZdZLfBdkhRO4C9IY5+hNmHXo04QVeA/ed8dS5T97z:Wj574CCjNmHXPNV9HQ
                                                                                                                                                                                                                                                                                                                                              MD5:61ED0472DFCBFAF25E7585F119ADF76A
                                                                                                                                                                                                                                                                                                                                              SHA1:ABD27EBCD431927364D341B211A637394F0CA752
                                                                                                                                                                                                                                                                                                                                              SHA-256:8B909B0CA962AAA8E304102C11C95A5902B6250DBB270625E822BEA12330F9A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:55858A881512515707C80351C847C9F4564FE3FD95CB16C0EECBC340BC1F5935D2E9825FB75494DF68CE65A90FA9B6F8CD5EA4F6F6B124C6AE9A4861C0692957
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...+..........-.....oIDATH...kSA.....!.(..W.}G...>......("".(...(.Z.....5IClc.....Is.6..<..\.4..b._2K...|3..(/.A.MRH.A)..z...^....V....9.6.F....9+.cN.EGGG.9....-.e../...7h(9..mP....rw;.Oe..[Z..%..5..i.Hxv.B..9.-^.....(.f..7d.677g..`1l.5.A..6....o.~T....4.....Ls%....h.SR....8..)......r..[w.g...K.]....r.<>/Z.....\.E.#z0......\k.g...S.V....U..}..C..H.f.u..<....H~.BO$.\*C......y_.S....<G........@..W.2...F. ...f.Sx....T..GR.K;C1.......|. ....Sa.1..&4.L..q...%.29..{_.)........./^.s.jT..F.`c.3....e..........EZ..A.r&O..G..F....%&t..Z.f.....e..,..R5............W.j-.......9.Q.f....^K^...8%.m.>.........,.6F+b..w.&.G..&:\....e.4..M[.@'[lq.Tbl....y..."u...2....Ys.R.j....M.7`#......`.6...c.(4R..l.@..-...h".^.t....8$....*....p.....f...a.F.>|.?.._.....G:.F'..p..v>.\O.Oy7....H....7...............lX...P......+).G.........A.51..1g...5..}.q..X._EO...7.?k...6.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.855577297699315
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:X74FvujhDaKLtUSzriQhJQu5QDHJnfPLPUG:Q+CpnfDPUG
                                                                                                                                                                                                                                                                                                                                              MD5:31639FBF4E0F5AE3D906367E993F50C5
                                                                                                                                                                                                                                                                                                                                              SHA1:0604C38E7A72A5CA5A0DFDB67A7DF00B428BB5DB
                                                                                                                                                                                                                                                                                                                                              SHA-256:A464270EBBBD7C0513A16022EBFC8F8584F778854F4C8BEE9D8B31EB6FD09760
                                                                                                                                                                                                                                                                                                                                              SHA-512:8C79C8F8C581DA31751C366086DDB1EDACF6445680D8ABC9457FF288B5F13630EF103FBFF128AD57D41C640BE4694A0DF48E60F571C74141CF0A1199E955C1AA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/css/style-light.css?ver=2.3.1
                                                                                                                                                                                                                                                                                                                                              Preview:.slideshow_container_style-light { }.....slideshow_container_style-light a { text-decoration: none; }...slideshow_container_style-light a:hover { text-decoration: none; }.....slideshow_container_style-light .slideshow_slide { margin-right: 2px; }...slideshow_container_style-light .slideshow_slide_image { }...slideshow_container_style-light .slideshow_slide_video { }...slideshow_container_style-light .slideshow_slide_text { }.....slideshow_container_style-light .slideshow_slide_text div.slideshow_title { font-size: 1.3em; }...slideshow_container_style-light .slideshow_slide_text div.slideshow_description { }.....slideshow_container_style-light .slideshow_slide_text div,...slideshow_container_style-light .slideshow_slide_text p,...slideshow_container_style-light .slideshow_slide_text h1,...slideshow_container_style-light .slideshow_slide_text h2,...slideshow_container_style-light .slideshow_slide_text h3,...slideshow_container_style-light .slideshow_slide_text h4,...slideshow_container_s
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:09 11:57:19], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):135276
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.816860970134889
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:67fRbubE77MU5c646vfeRBFSN3UnEdTUkM5TyVPw:gRgG1e6vWLZLxyhw
                                                                                                                                                                                                                                                                                                                                              MD5:684032AAA26413DCD3DF5C18008CE416
                                                                                                                                                                                                                                                                                                                                              SHA1:23C9663B3D0330DAA9A88FAE8918714F86ACD653
                                                                                                                                                                                                                                                                                                                                              SHA-256:34BFC5D04613393923C8155188C748B8F10693776AB6E41570A6E84E8181553C
                                                                                                                                                                                                                                                                                                                                              SHA-512:40D8F8538EEF51380205427D02B65EE27200FEDBEB1BD3ED2AE26C3CEFB1E05865CE2476B26EE7DE7CEE552B58DD05170E0C31C374E9289B2D4A544B4B4C4B7E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1580486229164615
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:ljyWRTgvZJnCHwBZo0M+H3sHTiQtIotChx:zRsv3nCqZbzsHXdtq
                                                                                                                                                                                                                                                                                                                                              MD5:A1251912C39987EAB219B5E3BCB16CED
                                                                                                                                                                                                                                                                                                                                              SHA1:00793E7EBBD8C821122FB8AC3290820BE25D6DEB
                                                                                                                                                                                                                                                                                                                                              SHA-256:6480D194B98B9FC3E4589A44B7E54B81AD926722E5B6FB7CC236161E2C2E03AC
                                                                                                                                                                                                                                                                                                                                              SHA-512:4DD0ED00E16D7A4A5F09714BF607C633D5763F15F6B44ACDA7BF80F9BCF04774D06ED3E93E038B98BBA935E9FF7075933293C65098F5D1DBDAC5EA1E79348ACF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ServerRedirect",["ReloadPage","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b,d){(h||(h=c("URI"))).go(a,b,d)}function b(){d("ReloadPage").now()}g.redirectPageTo=a;g.reloadPage=b}),98);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 2100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11069
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.87588783751255
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:r2oVZYaPjAFSSBO/NMCVj8KkYijIW7uWtSDzS+n7vZGiFbvOWO:VV+arAFSSBO/e0JPity+oFn7vwme
                                                                                                                                                                                                                                                                                                                                              MD5:85C4073CEF281E5FD91F85330FA48ECB
                                                                                                                                                                                                                                                                                                                                              SHA1:02ECC18F6E3EEC3FE213E4B08AB73167D26C5028
                                                                                                                                                                                                                                                                                                                                              SHA-256:63F31C94F90A47D1403E713BD0F9B4A3801968DE57F5B196F73BE96058CBA3E2
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE3E8C033A69619D9C2F0A10C46B6FCDD0160445EBA4C14C961BAFA8EB69B4239E02CB89C175FB70AC7EBD29E7E2D266EFF34C18347EFC3FBC5E33C46EAB4EAD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y7/r/Ghz9c6gFtc2.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......4.....{.-.....PLTEGpL.............................................................................................................................................................................................................................................................................................................................................................................................*m.5....tRNS..........................T...P ....$~......*.&d<..N.j.8....f.Z.z.l.".tJB>..6p`.n..X.v,@..2r..H...bL:^.R0.F.hD...(x.V4\|...y..(.IDATx^...[.K...7u7.R..-..C."H.. .JWDQP........N..\=...s.........Y.....t.5T.fE.X'.il3.......\.2.D1.M.D..j..F-r.j...]..M..F"m...u....V].(/.F'...Y. ....C.1..*.."M.@...%/.R.`R.+'e1.B6.r..t..cK-@.$.h....-..z.w..;......Zp..'......{4.J...zU...$.k6.q^..|..5......V{..Z...O..Vb.....[9x$V.2,.R%..%(0r.j5i/...u.l.+1...]j#.5....s....h4..9.C.O.$..&_..( ...|..d.x.p.I.MV.jLG.O..O{.z...O.-..k.^...$.).B.;b.n.8@.).y...G..[...TR
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2648)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9670
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.37853305727991
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:VGvdQuUVq74Xx8j+5xhInXlDt7wXZfwgogrKu9DF4o1l:Md2ZXx8UxhIXlDt7wFDtrKkDGo1l
                                                                                                                                                                                                                                                                                                                                              MD5:251738BC35FCDA7F1FABE53BF6905C70
                                                                                                                                                                                                                                                                                                                                              SHA1:DB33F48A8AECD2C90B78E2AE318CCD7C4BA91E99
                                                                                                                                                                                                                                                                                                                                              SHA-256:FAAB2EA4CD7C9F0CC5F2F20C4736DFD7B94CD2476D8040FEC963602315A7609F
                                                                                                                                                                                                                                                                                                                                              SHA-512:C79C28600B019814280F8E5E411424004B17285D24AD9EF0364C177BB02D4B2B8E3DF2FF5788CD8EBDB5A7E0B048F451DBE06A7E9BBD57DC7A3F0C4F7D937111
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i4wF4/yP/l/en_US/L9QzQfsVWh1.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("E2EEMessagingLinkContext.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));c=h;e=c.createContext;var j=c.useContext,k=e(!1);function a(a){var b=a.children;a=a.isSecure;return i.jsx(k.Provider,{value:a,children:b})}a.displayName=a.name+" [from "+f.id+"]";function b(){return j(k)}g.E2EEMessagingLinkProvider=a;g.useE2EEMessagingLink=b}),98);.__d("LoginFormRedirect",[],(function(a,b,c,d,e,f){"use strict";var g=/c_user=(.+?)(;|$)/;function a(a){var b=window.setInterval(function(){g.test(document.cookie)&&(window.clearInterval(b),window.location.href=a)},5e3);window.addEventListener("beforeunload",function(){window.clearInterval(b)})}f.initCookiePolling=a}),66);.__d("MWXLink.react",["E2EEMessagingLinkContext.react","cr:269","cr:820","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");c=i.forwardRef(a);function a(a,c){var e=a.encryptedLink;a=babelHelpers.objectWithoutPropertiesLoose(a,["encryptedLink"]);var f=d("E2EEMessa
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):849271
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.526955722582094
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:YnxqmeEabsadVtJ01DDjR0QlBnU8VqybpX+xFlRoz9tIEiXbdFcyOYXqQ0bGBH4G:5ZDQvn5OxAirdmJkjm+GV2XhssAQ44/
                                                                                                                                                                                                                                                                                                                                              MD5:07AEC65EB3477704556F6CF3F106F8FB
                                                                                                                                                                                                                                                                                                                                              SHA1:A8FD30E66ACF8BB2299DC01223AAD67149EEB751
                                                                                                                                                                                                                                                                                                                                              SHA-256:0A4ADE685B6856DE52182B225D4C621764825A5EDAFEBEC1BD7DFD0BB9D966F1
                                                                                                                                                                                                                                                                                                                                              SHA-512:46518E65D074FF302F30BCED3E4D1AC7787E7F33E8908AAF130CCA37FD6E87E0EF7507B51D4DDD790905D1AB4E027552CFFF189E91348714C40BCA4286BD5D38
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={6470:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(null,arguments)}const i=({title:e,titleId:t,...n})=>o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,focusable:"false",viewBox:"0 0 12 12","aria-labelledby":t},n),e?o.createElement("title",{id:t},e):null,r||(r=o.createElement("path",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.25,d:"M3 6l2 2 4-4"})))},96689:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){retu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3358
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6937692047417725
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+FVcj4Otgt6CcdmbFNiFjfXldmnGQeWUag73ifB:vjrd9FTynGQaag7e
                                                                                                                                                                                                                                                                                                                                              MD5:33D5137B4D7062BA5ADE20D69AF7A1A7
                                                                                                                                                                                                                                                                                                                                              SHA1:C737FD5BD10BA0CB47EBF1F23DE987706D0FB737
                                                                                                                                                                                                                                                                                                                                              SHA-256:115DF2EE316B354F22C9A73F34826D2C224502B3B0D461AE772054079CAFF216
                                                                                                                                                                                                                                                                                                                                              SHA-512:797895A23F39D419598DD0A3B45A8613FB100463A01F57FF58882CC2523C5C67E014B30D4973D37F0C1F781335D364A5D83762D1E9B5625AE09F723122646155
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPlugin/functional.css?ver=2.3.1
                                                                                                                                                                                                                                                                                                                                              Preview:.slideshow_container {. margin: 0;. position: relative;. width: 100%;.}..slideshow_container div {. clear: none !important;. max-width: none !important;. padding: 0;.}..slideshow_container img {. border: none;. margin: 0;. padding: 0;. max-width: none !important;.}..slideshow_container p {. margin: 0;. padding: 10px;.}..slideshow_container a {. margin: 0 !important;. padding: 0 !important;. display: block !important;.}..slideshow_container ul {. margin: 0;. padding: 0;.}..slideshow_container ul li {. margin: 0;. padding: 0;.}..slideshow_container h1,..slideshow_container h2,..slideshow_container h3,..slideshow_container h4,..slideshow_container h5,..slideshow_container h6 {. margin: 0;. padding: 10px;.}..slideshow_container .slideshow_transparent,..slideshow_container .slideshow_transparent:hover {. zoom: 1;.}..slideshow_container .slideshow_content {. position: relative !important;. overflow: hidden !important;.}..slideshow_container .slideshow_view {. positio
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):68576
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.602892476468539
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Ezk+1J7u4EUTc9M0Wsc96p/D9ImESWU3/9UUfC6fn8gR8RLye6JHEc:YD0Wg/9JCRLTEkc
                                                                                                                                                                                                                                                                                                                                              MD5:BB199389BE1EF396166C451AEB0712E7
                                                                                                                                                                                                                                                                                                                                              SHA1:F73E2F8354F32BCF5798BF5F1D02872C76ABA935
                                                                                                                                                                                                                                                                                                                                              SHA-256:BEE140B74784814204D80324B9FB63C6BE3E242D5C64D2D72522B46004E7CECD
                                                                                                                                                                                                                                                                                                                                              SHA-512:A4E3F4AFD8C82AA83AA6BE304490D3153E97DEF079AA1FE8837F98343F29B78D88F98869F9B6806635EB06E1A648DFAA4EBA27B0FB1ACB5EE2A66361B61601C2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.TQ(a)},Fib=function(a){g.$o(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.ez[b];if(d!==c.version)return!0;if(!g.Yo(c)||c.Vm)if(c.Vm||c.v_!==g.cp)(c.P1(c)||Fib(c))&&c.Q1(c),c.Vm=!1,c.v_=g.cp;if(d!==c.version)return!0}return!1},f4=function(a){var b=g.Wo(a);.a={};return a[Symbol.dispose]=function(){g.Wo(b)},a},Gib=function(){var a=Object.assign({},g.Tbb);.Object.getOwnPropertyNames(g.Tbb).forEach(function(b){g.fp[b]!==void 0&&(a[b]=g.fp[b])});.return a},Hib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25807)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25908
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.516526958312663
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YElud2X0AiteS5xlzbz4SHjpXI58WBF7pJF6:LVnSHjtIaWBN96
                                                                                                                                                                                                                                                                                                                                              MD5:361B23B20C15426E15676A66D7B86D43
                                                                                                                                                                                                                                                                                                                                              SHA1:817614D2F10B74C6F7F36AFB9ECE87F8F2B63C3D
                                                                                                                                                                                                                                                                                                                                              SHA-256:5D2906BC0CA1E87862B032AFE4463F3DE8E27ED5AE47CAD1A0F6CD09EE6443CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:A3493F9583DACF821AB24B2F0E218E731B0536540101813F1CE0DA2DE24A5ED3E91F82A5828CE311EB9DF9D60ADF4EA9627D69CBD932056140F20FCFA9F0A1FB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ml314.com/taglw.aspx?249
                                                                                                                                                                                                                                                                                                                                              Preview:/* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,i,n){var r=n(158),u=n(553);r.Browser.prototype.createVisitation=function(t,i){var n=this;return new u.Visitation(t,i,(function(t,i){return n.storage.setItem(t,i)}),(function(t){return n.storage.getItem(t)}))}},334:function(t,i){Object.defineProperty(i,"t",{value:!0}),i.dtSyncUrl=i.utSyncUrlLw=i.informerTag=i.delayTimer=i.mL314Tag=i.mL314EmailSync=i.iMBlackList=i.iMWhiteList=i.iMSyncUrl=i.eventCachePingPeriod=i.sessionExpiration=i.version=void 0,i.version="2.7.4.212",i.sessionExpiration=9e4,i.eventCachePingPeriod=15,i.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",i.iMWhiteList="all",i.iMBlackList="",i.mL314EmailSync="https://ml314.com/etsync.ashx",i.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&pv={pv}&bl={bl}&cb={random}&return={redirect}&ht={ht}&d={d}&dc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:11:08 12:04:55], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32841
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2161282363831845
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:akqxdFPZxzLMOis+ohsskvMCR6nR9sqZKrGK:akGFPKozkkuER+rL
                                                                                                                                                                                                                                                                                                                                              MD5:0B4285EE1A935F20DB8090E03E88B5BC
                                                                                                                                                                                                                                                                                                                                              SHA1:17941DA19AB2B701730D835A7BC46573CCFFD26B
                                                                                                                                                                                                                                                                                                                                              SHA-256:5DA0376EC4281BC694525ECD9345094F6044562DBE886EEE5F7838F808F6967B
                                                                                                                                                                                                                                                                                                                                              SHA-512:77FD907CF1EE3A63B465094A99D1F03740376F6E14A6E118B6DA8D2D8F550FDE79D21E0F6919500EB4F44055D13544121C69FE99C2AAF4321FA8DAA32B908CBB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Immanuel-Kant-Ya%C5%9Fam-Felsefesi-Web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7752
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.317612947131671
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gP/9RI1jNf2xTS7bGMN3dbgACeSLxxS5mwgWca3j:OeFN3dbgA6LxxPWHj
                                                                                                                                                                                                                                                                                                                                              MD5:0B11621F2997A04C696AA58B2AA7F301
                                                                                                                                                                                                                                                                                                                                              SHA1:FF6CF4BAA33561FBF7BCC26BD8A6F69055406663
                                                                                                                                                                                                                                                                                                                                              SHA-256:77E9258BBEDA1817C7A08412EAD8BE400DBDF22323D3F8E305BF266CA820F082
                                                                                                                                                                                                                                                                                                                                              SHA-512:D1038DA4E01221DD2FE4588D7E4E5BDB083EB1D639383173BAAA7AB891FF5EAA993EBB881898F4E71FB9A46E5D77D8B801937FB389497CD99FCE5578D89CE648
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1731
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.922005470948628
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2vgMaSNpEXpBTaSNpEXH2L4gG6+5F0Xzrysc2YA7HDpqGf1Vr7gGqpL/5to9eqX:1w8z8O+5F0Xz2sJYG0eod/mj
                                                                                                                                                                                                                                                                                                                                              MD5:7C77EAA5183B157A30F5245673259FDA
                                                                                                                                                                                                                                                                                                                                              SHA1:A9CDBFB9FE12E605EC72B43F59CD51C1A903ADA4
                                                                                                                                                                                                                                                                                                                                              SHA-256:0750EC8D1DBE19502FCE56357D68DE36A83AEEE014C378E8481E94F9199A3559
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D8DB5928C1A11A49524A05983329DAE012C0D7C54B8354B04239C62A5618745ACEEBFDD7593D7B36601FC52AD20758F72D3ACD5ED8E39B51DC849F5D7D01016
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5
                                                                                                                                                                                                                                                                                                                                              Preview:(function ($) {.. $(function () {.. $('.aps-each-icon').hover(function(){.. var animation_class = $(this).find('.animated').attr('data-animation-class');.. if(animation_class!=='none').. {.. $(this).find('.animated').addClass(animation_class);.. }.. },function(){.. var animation_class = $(this).find('.animated').attr('data-animation-class');.. if(animation_class!=='none').. {.. $(this).find('.animated').removeClass(animation_class);.. }.. });.. $('.aps-social-icon-wrapper .aps-each-icon[data-aps-tooltip-enabled="1"]').each(function(i,el){.. var $this=$(el);.. var toolTipText=$this.attr("data-aps-tooltip");.. var toolTipBg=$this.attr("data-aps-tooltip-bg");.. var toolTipTextColor=$this.attr("data-aps-tooltip-color");.. var $toolTipHolder=$this.find('.aps-icon-tooltip');.. $toolTipHolder.text(toolTipText).css({'background-color':toolTipBg,'color':toolTipTextColor,'margin-top':'-'+($toolTipHolder.outerHeigh
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3253)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19143
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.427782519917011
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:M4Wrze+6pM7b1ySPZFv+ysJBIjw0bKTJi:M4W++6pMwWZUhoKTk
                                                                                                                                                                                                                                                                                                                                              MD5:BD53B5399E1453B5C8E5262BA90BC7FC
                                                                                                                                                                                                                                                                                                                                              SHA1:7CDB5D72EB12CE813E2DC623B076B1C33EFFC9C2
                                                                                                                                                                                                                                                                                                                                              SHA-256:BF24FF8DC056ADF75E1A4E205A1B3A5FAFAF610FF9E36F162B4C36B67C0B863A
                                                                                                                                                                                                                                                                                                                                              SHA-512:431E0ECA1176AF15B53A04027B4056D3EC3FC90FB0ABE974623EACD86641A583B41AD9022E39165E7B6622601641CD93D661721CC8EFE5DA873369AD611B3802
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:12:09 12:02:50], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):52116
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.554928740682815
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:CYyrGoK9fQt4Hjb/EpeCkK17kOseCxJIHQWX330XrdgMHpb/gCSK2I:C/HsfqSbEpeo17kBKQWXHAVH9eKv
                                                                                                                                                                                                                                                                                                                                              MD5:F06B8AFBBC4D91693C7D8B3DBC4FFA2F
                                                                                                                                                                                                                                                                                                                                              SHA1:28E9848261B684AE3EA54CEDDAC1E51311C37D0D
                                                                                                                                                                                                                                                                                                                                              SHA-256:C028967842022F4E70187C6B8683EE7D0CDEA502E1EB971B8F0B10BE5A8EEB45
                                                                                                                                                                                                                                                                                                                                              SHA-512:3BCAE9BA9D97CD4E046E0800E51C4D743A5C70382AE4E0887392B3304BB08B0D6E42F25228605B895C4093955105A285CEDE3CEB42DD5660DE44F04C4C2F9D65
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/D%C3%BC%C5%9Fman-%C3%87ok-%C4%B0lerde-%C5%9Eeytan-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18154
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.913619694300307
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                                                                                                                                                                              MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                                                                                                                                                                              SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                                                                                                                                                                              SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                                                                                                                                                                              SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.868715905162011
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:z8lFfwauHT1go6IDFkhfHQZqJUQsGul2LOAttfe5bRL:zyfe1z61QZqJYxlUOL
                                                                                                                                                                                                                                                                                                                                              MD5:F2E7759148E11D226D80EEB23EBE3AFF
                                                                                                                                                                                                                                                                                                                                              SHA1:2D1780074CF2321D5B694382F9ED576E610D509F
                                                                                                                                                                                                                                                                                                                                              SHA-256:D9B84CD66607D5370FBEE3CC6FA7BC84E390B8AB12C85CEB5DD569B582DBBABA
                                                                                                                                                                                                                                                                                                                                              SHA-512:D02052CCDF292991D1C91AFB101694E18969CA26E2DCB7A3A4CD4538F0D030ADA5A02AD4263510013067B6C4622E2789D4C9DF8A05E8358691CF2EF460C336E4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/450560397_1227529655250879_2072379856905244738_n.jpg?stp=dst-jpg_s160x160&_nc_cat=104&ccb=1-7&_nc_sid=09d16d&_nc_ohc=Qnvpf4GiGkQQ7kNvgFCY31t&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDu1hfU_JmGKRnxPE-w0sBkBTogTXNV8TwkD69LoH49FA&oe=6720B0CC
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000430300002a060000e10600008a070000490a00009f0e00001e0f0000ed0f0000ac100000f2170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Z.k..".w.T.....".=...X....U@&.i..Rv\h..+Q.4.H..A.^F..yBj.'....b.hi../...%.t.EmeFL.I:<.4q.[h....#.r.....Ti.d.k]..+...M\.eUEt.-)Er.>.=|..4u....x.T.....B.8....y.z........*."..*..O.no.O...h...q.....:3.:9.T.H..'=...`'h.*b#...2ZYR.......4......%"...z_.Y.i..8..V6YkG4.....?..+.....q.....:=s4i[(..D8...Z..5Sb.X.Y.qx.........2..S.hL.5.B49...G8....V.*...g...1.#..(...J...+:@.....$Sy.r 9F.G....Z....-...........................!.. "1.#A.$0524B..........X]..rh......n......~:..42..JC.".L....3My.w...%......[W#H.H.*.i..8..J9e....U..58r..pU....C.N..is.a.%..dm.2..;..S..B..3...:@^CxS{L.@g.{.).tf..b<.].
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:21:28], baseline, precision 8, 272x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37840
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3165688094357595
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYyuH7IDLZb9I9Rk0lu05PVeJQ/AtAYkSQg1Xr:RS4LZbm9m0lueeJntA9jgt
                                                                                                                                                                                                                                                                                                                                              MD5:EDF65F6F502DA37EA215295B200C1CA9
                                                                                                                                                                                                                                                                                                                                              SHA1:BE5A1ABBD0350897A0E20D01174B53BB5657764A
                                                                                                                                                                                                                                                                                                                                              SHA-256:C52AE6FF1D46792F3A97D399B885F00868155C8788D9857C2EA27ECE421A25CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:28FFEA7B02F277E377D017078D34B2419284719FA79E643A8503884D0A06844A4C6B35501B6081190D316F38B4CCD7D2117DEE53BF99953CB1C2090043FA004D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Yeni-Turan-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):96
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.95108912644573
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:quELei3XWZNDrdO0NcTHPvmV14DNCArY:VmnSevkq8AM
                                                                                                                                                                                                                                                                                                                                              MD5:B1F6A2587876F4477D885D8B0E7CFA47
                                                                                                                                                                                                                                                                                                                                              SHA1:A07FC77FBA3048DDEA6672D299CE6F1778F4BC82
                                                                                                                                                                                                                                                                                                                                              SHA-256:906008B0D95CBDC938EBD654B4E2146872142C03A8AA6035A8FDB4056BDEAF47
                                                                                                                                                                                                                                                                                                                                              SHA-512:439BA2A261FCA39EC8B89BF4C46A5EE8AADD41683307F613B413DE206F49C6A7CD5392A8540AC33CF0BD5EE8B21A06AA29A05E2054B0848637D68379BBA52ACE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmwDZx_jz76lxIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                                                                                                                              Preview:CkQKEw14bxIZGgQICRgBGgQIVhgCIAEKLQ3Fk8QkGgQISxgCKiAIClIcChJAIS4jJCpfLSY/JSsvLF4pPToQARj/////Dw==
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:12:13 15:49:56], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34890
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.266896279420683
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n6IfBS/ySXbOsbALTyv59XT80FCJ5H+P1iwSzR7cqG9OrKfL:n6yBSKev59vCaJSzR7cqG9V
                                                                                                                                                                                                                                                                                                                                              MD5:5894F5201A94CDB044EBFD83774A390C
                                                                                                                                                                                                                                                                                                                                              SHA1:2D8B3D85A2F0B2DC41CB118D2589DD62CEEA8CD7
                                                                                                                                                                                                                                                                                                                                              SHA-256:661564EBE3986A439B0D289E04016463ED3E22EE8E8AC6AB4ABD8841AC14E86C
                                                                                                                                                                                                                                                                                                                                              SHA-512:6A12A079BC40C52E0AB5AE10B979B00A3DEE291CECB22CE9DC9E58B513E6B8E6124010169AE5CF717408A1FDF95BB8DF141D577939C94C95FF41AE759FDC7391
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Kelebe%C4%9Fin-%C3%87ilesi-eKapak-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14418), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.62134910240283
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zLY6YiXtgIO5WrpbwJznNicuobWJhGFpB2+rK/crK/dj2T:PY61vO5G4zNic5bWv0BrK/crK/dj2T
                                                                                                                                                                                                                                                                                                                                              MD5:033F1562439815173DF253DE17B0F462
                                                                                                                                                                                                                                                                                                                                              SHA1:3CF2A0B4D9B1296253D2E10A760D422842B55509
                                                                                                                                                                                                                                                                                                                                              SHA-256:4089B2566B4E9C90BF9D8B0B175E2778ABFA8E06306029E47543D01183E15FE1
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E5BD36CABB4481367AFC100D712AF833FEE2B65FFB662379C867FEF9F05150E00801C9C9FE71E8A0891CC4AAB93B0161DC53EA276DB59AB2E1A550BC744B6FE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_v = "mast-TAG-116";function oiq_addPageMfg(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageBrand(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageDT(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageCat(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageProduct(s) { window.oiq_pProduct = oiq_ddPush(window.oiq_pProduct, s); }function oiq_addPageSource(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addPageLifecycle(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addUserId(s) { window.oiq_pUser = s; }function oiq_addCustomKVP(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }function oiq_pushDCT(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }oiq_ii = function(src) { if (!src || src === 'ep' || src === 'undefined') { return; }var oiq_img = new Image();oiq_img.src = src;};function oiq_ddPush(arr, val)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21839)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):151862
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335217695564994
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:mn88bC8dz+l7vCYzqjhNi4aja6ePmhK0B575WPuZ2:oXSoCePEB575WPuZ2
                                                                                                                                                                                                                                                                                                                                              MD5:7217D976CAF219082E974738D59987E3
                                                                                                                                                                                                                                                                                                                                              SHA1:8F8232EEA53D85DD3701D6B1B8968443B340E6A4
                                                                                                                                                                                                                                                                                                                                              SHA-256:8224835C558A3104285125E6CCBB8E2455107099D997198B7398CDD952078652
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A4CA5F8D6302096F1CB192A912AD5AEE7B47C559514218EA3638ABB122A7371C9B6E98553B0F520D3EA13856D15001A2A4831D00CC83B919133CD33CF50E7E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iQAs4/y3/l/en_US/ZMsVi5f_hWw.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseTypeaheadLocalStorageDataProviderStorageKey",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="_SearchBootstrapCache_";c=b("$InternalEnum").Mirrored(["FeedComposerMentionsIntentfulMentionsBootstrap","FeedComposerMentionsNonIntentfulMentionsBootstrap","FeedComposerMentionsWithTagBootstrap","GlobalTypeaheadBootstrapEntities","GlobalTypeaheadBootstrapKeywords"]);f.StorageKeyPrefix=a;f.StorageKey=c}),66);.__d("BaseTypeaheadLocalStorageDataProvider",["BaseTypeaheadDataProvider","BaseTypeaheadLocalStorageDataProviderStorageKey","Promise","WebStorage","recoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=1e3*60*60*24;a=function(){function a(a){var b=a.storageKey,e=a.storageTimespan;e=e===void 0?j:e;a=babelHelpers.objectWithoutPropertiesLoose(a,["storageKey","storageTimespan"]);this.$1=new(c("BaseTypeaheadDataProvider"))(a);this.$3=b!=null?d("BaseTypeaheadLocalStorageDataProviderStorageKey").StorageKeyPrefix+b:null;this.$4=e;b=a.queryVariabl
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.138666167872551
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlcXttIl/h6hft7eBjYYPEPBNMt05DeSiYoNBd8tFxMNlnksKP4p:6v/lhPim/opt7gknPUt05CSibpEM3nk4
                                                                                                                                                                                                                                                                                                                                              MD5:D78D6B063F697B9D20C810BF2A2F9B77
                                                                                                                                                                                                                                                                                                                                              SHA1:7B4F77F3B65B5EDE40B5C56BE6F701BF21176B41
                                                                                                                                                                                                                                                                                                                                              SHA-256:1E42969157749E6BF7E467F39F4B41C5938E452B5DAD4554144F3B7B115CDCB9
                                                                                                                                                                                                                                                                                                                                              SHA-512:A77DB4CFFDA216CF2ACC053FAA86F62240D7BAD78924F032076D9276340F89C02CB3BC11A67ACFB4E23E6FB8587D578470733307580D0E57E38486D7877DB6EE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......(........<...]IDATx..... ..).........E..)G...vA3S.jaj.#...j)/......q..G}9...{...w..xY..mi&.;:.I....0............IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3129)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):16209
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.269252938253166
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:FzCKMPZATN09o0mtn2w0X8+I1rw5SdDsaV:FVMhAh060sn2w0X+wcdF
                                                                                                                                                                                                                                                                                                                                              MD5:539CF6609A97E0422AF35C5ABBE2F885
                                                                                                                                                                                                                                                                                                                                              SHA1:F35333B8924B60551E4650949F70F89008A65106
                                                                                                                                                                                                                                                                                                                                              SHA-256:F86FA92489C60F91FE175F2ADA176B60499F20D1B6297F9F7DF45DFD127D3038
                                                                                                                                                                                                                                                                                                                                              SHA-512:7EE769A9056150AC4B2EF67D8F87ACE281494989515D5C91AE0BAD6C261450BB01E0FB6DF4DB2768C636AB6CD20E49A57198EEB9A0CEEB432ECA155A3899A88E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8641
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.913065142850403
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:SddKqgHQVXxkqXVV/wWDQ9exeROUvPbxSIylopbLffR5kIcHl8:wgwJ/XV5hmROUnbddl
                                                                                                                                                                                                                                                                                                                                              MD5:22E747DFFD593839AA501F42B3A22685
                                                                                                                                                                                                                                                                                                                                              SHA1:164A06404054F3374379AEC61003E5BE0504B60C
                                                                                                                                                                                                                                                                                                                                              SHA-256:8F1343E8F18CACD6B2F4D7D3EA965E2425509315113B53BEB36A4EB47C6E2AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:7A792DD286DD47C1F866B342C6764052583E87E4C2142A4C4627AB4D4081F805FF83E32AED616CFDD15808F29E87BA65D1D1EFB574A649D903C52DE0E3E51435
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100008903000082070000b5080000080a0000e60e0000fb140000791500009b160000ba170000c1210000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................d>[I..0....9.N.@...*.k....?.f..o.......YM..>h.'...]G.:.&..!"F.I....u.7..O.:.i..l'J.z.\.%..v.!..p.....#....d.GQ,.\......\$}..nu'+.V9......].G.}.Uz..k.Z....1.-...^YT.....&4.:.[...r...R.......,s^U w..p...wgtB0;....'4.r......g.x.:......o.5X.6.'.R.z>mn.{.#.K.).Z9.9.y.....Sz.Go.dh.......#sY..*..~a!..N.{:..........a..M...q...fX.<ZV8.t@.^M.. .R..=%W..Zh..^--4..c.L...L.'...5\...w.1..S0..gH..v.=.d...>...VlX.".Tt.SA.U.4.c._Jj.....,...B.z|.$1..{..\...&.Z.X.Kv.......'............................!."$1 #24...........@kn.u]...W..S..%..T..]m.(.o.....:.g....2..r3_x^....S.e.........9..*O...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):449
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.241004473252711
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                                                                                                                                                                                              MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                                                                                                                                                                                              SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                                                                                                                                                                                              SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                                                                                                                                                                                              SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, description=From the Nightmare, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2023:12:01 13:18:47], baseline, precision 8, 281x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29843
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8289630212909795
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JYy/AqgAtXJgctzKkNegcCLFoSWpBW4BYe7A:J7AqFXJgR+MCpoSWp77A
                                                                                                                                                                                                                                                                                                                                              MD5:7415AD0290A346A04D4AD4CA2233ABE1
                                                                                                                                                                                                                                                                                                                                              SHA1:FE3103A03E500A0A4B669B31A7FA747A76BA05D9
                                                                                                                                                                                                                                                                                                                                              SHA-256:79D98B1DF0100E3C5FF3532EE648FCA85F585EC3A9804E9549CC56A2B5B5AA53
                                                                                                                                                                                                                                                                                                                                              SHA-512:0FB5B879D811E9AE1594E525C00B88434C5A35BAEEFE4C0C4DE38582FFF8B9679AE152689B6BFD5B0C7C7ECE8D6036130AD5A91E9837E16183A1FB9B97978A7B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/From-the-Nightmare-kapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...............................1...........2...........;..........i................&...f.......................z................................................................................................................................................................................................................................................................................From the Nightmare..Adobe Photoshop CS3 Windows.2023:12:01 13:18:47.Murat Ukray..............<...........P........00..........00.............=.......................0................................................................................................................................................................................................................................................................................2023:11:30 10:16:58.2023:11:30 10:16:58...F.r.o.m. .t.h.e. .N.i.g.h.t.m.a.r.e...M.u.r.a.t. .U.k.r.a.y......XICC_PROFILE......HLino....mntrRGB
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x442, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38843
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955683506964119
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:dsTXvYzYyXYdXxfsGTQy3CaXJDcPddxLgCxHxst7cpw5ECkXvM:dsTXv8YIYxps9y3LXJDcuC7E7LECX
                                                                                                                                                                                                                                                                                                                                              MD5:C7EDDCABC89F94666F295269BD4BF6BE
                                                                                                                                                                                                                                                                                                                                              SHA1:BA5C0027095B0FA881D45B956A463E51930C6D47
                                                                                                                                                                                                                                                                                                                                              SHA-256:28DB2BF45006C4F6B85D9D9DB51F17492C12797654D2621AEDF83EC03CB257E2
                                                                                                                                                                                                                                                                                                                                              SHA-512:E17B3B148DB4A605A1FFD3AC278465125B2FCC9DD44854D010BF73F96B6E2A25F3F6B6F99F9DF4B19CE7CF2F521A2D75C4A9A144F5F4DA0D186421954D87E217
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/%C4%B0stanbul-Efsaneleri-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........`i.*I1.O.J.M+O.+r}<......Y?..i...k|9.......$........+M....6....R.#N.em..y..T...R...g.c..3...]...:o{....?....n?.6....k..5..Z..f..0.r...D...8B.f.8.(.?..U....h.6..g.<.....H4.<.}.....<..).]..n U`a.$.9..;..{...V.O......ci..[........>.m....O./.."P..qVW.*A...-.M2.p.cl.^6.Y..M.m9=<...E....?b....C.*V.4.?...8...k..GN...[.ZIL.ya..9/.$g..k....V,T. p....j%*.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29441
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.495250435853628
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:7sB6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByd:7lFRUfL9Fmuyd
                                                                                                                                                                                                                                                                                                                                              MD5:7C971F84530EF1253119AE9858A47D82
                                                                                                                                                                                                                                                                                                                                              SHA1:9CBC86758B2E6A1494A865352C62529B6BE355D5
                                                                                                                                                                                                                                                                                                                                              SHA-256:624CC7FADED0C8AE70FFE842BB632C7F73384895DB16B3286ED6391B1BB4F353
                                                                                                                                                                                                                                                                                                                                              SHA-512:26DFBBFA4A0E12CDD588E6D40BD14DE8D52512A0CD8516BD3791EC84C0112E88F9783828080CC42525C8D851DEC7879759BBB80B781F35CC9CF2A66B8742396F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:09 11:57:19], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):135276
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.816860970134889
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:67fRbubE77MU5c646vfeRBFSN3UnEdTUkM5TyVPw:gRgG1e6vWLZLxyhw
                                                                                                                                                                                                                                                                                                                                              MD5:684032AAA26413DCD3DF5C18008CE416
                                                                                                                                                                                                                                                                                                                                              SHA1:23C9663B3D0330DAA9A88FAE8918714F86ACD653
                                                                                                                                                                                                                                                                                                                                              SHA-256:34BFC5D04613393923C8155188C748B8F10693776AB6E41570A6E84E8181553C
                                                                                                                                                                                                                                                                                                                                              SHA-512:40D8F8538EEF51380205427D02B65EE27200FEDBEB1BD3ED2AE26C3CEFB1E05865CE2476B26EE7DE7CEE552B58DD05170E0C31C374E9289B2D4A544B4B4C4B7E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/SON-KEHANET-EKAPAK-I.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51798
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35403661093629
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QTVCT3g3A3O3D3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnDglQs5CNthxTJ:22bFlxRUrPoYfds5sB38o
                                                                                                                                                                                                                                                                                                                                              MD5:DE5824C68FCBECA1E590AB5AC9E81FC3
                                                                                                                                                                                                                                                                                                                                              SHA1:8A609CD4A9AC6B6446C81E53E9D6487BF87B8AD1
                                                                                                                                                                                                                                                                                                                                              SHA-256:17FA368381ECC8D53919F8E6F3125329E9C3C54CE876F5B0A38B12A29A387AA4
                                                                                                                                                                                                                                                                                                                                              SHA-512:9783242096B23BD440E803C10868A63ABA11AAC8333D8BEF463134DB730E9B19C1873157D148BA8AA20035F62F329AE265E85E315A0FF50CB6AF18591EFA14E9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35998
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4107172821930565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wNCqDiwPvzgcPxu00nq7hkplL0YPmYpJ0NPtFfWZPvY4Vs/kxzcg600qVxzNmdt6:SOSerlLtPNpwyDgg600C2dtOQH/N5YZ
                                                                                                                                                                                                                                                                                                                                              MD5:59DC7F076AD99374EEEF2D19355663BA
                                                                                                                                                                                                                                                                                                                                              SHA1:B441F772AB6BBCE44EF955A2F2510F12F733B1F9
                                                                                                                                                                                                                                                                                                                                              SHA-256:EF5E120DC8FCCC9CE9464145871C7C803EA5D034C69EDD40C5380237346F270C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3163F75D0F36A45539CD41B68D4C0A0D58392EAFEA8B9DB502EEBECEC356DBF6003B4E862E001A03D2C3C671E4AA7735C96DB96795C719D59048641C78EF9C4E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3issO4/yU/l/en_US/tC2E_WEPqHv.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, width=1], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30711
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.169783330761537
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:20i5sX588e2c3eRXddNg78b4QFd1Qi+2fb4udUAozNnmlJxlDs3UmGW+1p8592d6:ACX588p3URQv58jdRn6e5GN12PkMJywR
                                                                                                                                                                                                                                                                                                                                              MD5:E290E34AFB1B78E90121DF38DF2CFCB9
                                                                                                                                                                                                                                                                                                                                              SHA1:3B247DD64DEECF5CF2F53D132447ABD9AE231762
                                                                                                                                                                                                                                                                                                                                              SHA-256:773EF8C36884C28F8A29B6BC466BBE4F668305419D7008C888B2097A362C5664
                                                                                                                                                                                                                                                                                                                                              SHA-512:AFFFFD435D18CF9F511CE199E4F9248191D6CC5BD266DF1B5267374025FE867A67BBBAF211E6B7CD516728B8E8E724686EDC1178718838BCEEED023FF2C06798
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....BExif..MM.*...............................)...........1.........n.2...........i.....................b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43337
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.285202155598588
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:lT3CM3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnD1:9cbFlxRUrPoYfJ
                                                                                                                                                                                                                                                                                                                                              MD5:9A9B0F386C693A1ACD452DB647FF4685
                                                                                                                                                                                                                                                                                                                                              SHA1:244CA05709EE61B8A0549A8AB3DC07C9643014D0
                                                                                                                                                                                                                                                                                                                                              SHA-256:304173D86E0EF71B8A13A4BF073BB1649F92580D7D3EF0F739FAA9A1DD848DD2
                                                                                                                                                                                                                                                                                                                                              SHA-512:B231D61E9142CE7FCCE86BEB346682A86B8C81A5D6483541E9A11FA72FBD888F65B13A5A96392A370D6068DFFB994A9D92E5D68AC187CE7F759E016E9F33D46B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43480)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):75346
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.645274828166311
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:wmA9NGwp2OrWZ7+5nff0xg/A8wfKyqTXHgv+DrcKAnmcI3ptTu1H:5elrWV+5nffNo6TXAvUAnm7u1H
                                                                                                                                                                                                                                                                                                                                              MD5:F6F50E0DA987DFE3F22368BDDBF89A9B
                                                                                                                                                                                                                                                                                                                                              SHA1:45DBCC9DEDB429C30AE820AAA97903E3F45F352C
                                                                                                                                                                                                                                                                                                                                              SHA-256:9AAA0EAA3CDD8ADB26F63ACF921690FA8094CA778BA43A0748B2096DAEDF1231
                                                                                                                                                                                                                                                                                                                                              SHA-512:0477F0FD362DED237A036DB521379A2E1400DB6ACC1C64B824B96EBD7B4F7CF65101AB095671ADEFB1C5810310D645925836908AB1309A84959D78C8B019A0BC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="6A6NPYrW">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXhMcf1IHN-_8un8dnM","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AUWScdIJ3nNEw-YJInsNd3tuoT0","isCQuick":false,"brsid":"7429481507759354676"});</script><script nonce="6A6NPYrW">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="6A6NPYrW"></style><script nonce="6A6NPYrW">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/platform/plugin/page/logging/?_fb_
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.775941932753604
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4M13lSbKCJ5Vi12gxTuDXr0LuhIaBG+x5751nv1OcrkfCA:/VoT0xSDYLuhIWVDvlrJA
                                                                                                                                                                                                                                                                                                                                              MD5:422898AB4299EB270F856E6C1B8D2250
                                                                                                                                                                                                                                                                                                                                              SHA1:4D33E7FB08926D19BFA8CE4DBB25069A7990BEF5
                                                                                                                                                                                                                                                                                                                                              SHA-256:0D78C57D795E496C1419DE30C2AF44B0D9B3CB96299CF879DCBF08CF9BBF41A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:E4A70B49F08136FBF89D1E82044F9047C1FAAB3B5BEED00ABED4166BC5AE4C90C18407F2ABB2D3937783BED012B829ABFB2A6B06FB14EF1A2C45A063538D0A64
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/en-ca.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill-opacity="14.118" viewBox="0 0 640 480" fill="#28ff09"><defs><clipPath id="a"><path fill-opacity=".67" fill="#000" d="M-79.06 0h682.67v512H-79.06z"/></clipPath></defs><g fill-opacity="1" clip-path="url(#a)" transform="translate(74.118) scale(.9375)"><path fill="#fff" d="M81.137 0h362.276v512H81.137z"/><path fill="#bf0a30" d="M-100 0H81.138v512H-100zm543.413 0H624.55v512H443.414zM135.31 247.41l-14.067 4.808 65.456 57.446c4.95 14.764-1.72 19.116-5.97 26.86l71.06-9.02-1.85 71.512 14.715-.423-3.21-70.918 71.13 8.432c-4.402-9.297-8.32-14.233-4.247-29.098l65.413-54.43-11.446-4.143c-9.36-7.223 4.044-34.785 6.066-52.18 0 0-38.195 13.136-40.698 6.263l-9.727-18.684-34.747 38.17c-3.795.91-5.412-.6-6.303-3.808l16.053-79.766-25.42 14.297c-2.128.91-4.256.124-5.658-2.356l-24.45-49.06-25.21 50.95c-1.9 1.826-3.803 2.037-5.382.796l-24.204-13.577 14.53 79.143c-1.156 3.14-3.924 4.025-7.18 2.324l-33.216-37.736c-4.345 6.962-7.29 18.336-13.033 20.885-5.744 2.384-24
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:06 16:58:27], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34202
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.202196249810533
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n3Yy6ByFiOdk2lBEJLyT8ew51CsfOsRZg7:n3eByPdkFVyaHqsna
                                                                                                                                                                                                                                                                                                                                              MD5:706B19886F4EFFEE02CC6BDBCD5600EF
                                                                                                                                                                                                                                                                                                                                              SHA1:B18A1F19C43226754E5BBD83E09A259F7C3B4ACF
                                                                                                                                                                                                                                                                                                                                              SHA-256:DAC3D64163DD1B9BC08C981155E73289DB03DDDB9F302466B463C4D2E9D51C0C
                                                                                                                                                                                                                                                                                                                                              SHA-512:8CC1AA6B06260CB1336C195370FBF7D2580F8A4E456BA3F64904862C47F72D8CA08459390DAB4D3D56D7571BDECC080DACF073536D969F2021FDAA8065E80597
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Das-Kapital-Kapak-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 212x320, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17291
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965840005579147
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+/4U1eqi+nqJ4apL1jlZUnJayKHkya4/viW8S2PjYpIJ8:+w2Q7yaXZqJSEk/avPZ8
                                                                                                                                                                                                                                                                                                                                              MD5:333CAA10AC10CD3CA77152F0C0BDB772
                                                                                                                                                                                                                                                                                                                                              SHA1:23CC67FC2EA562C8E300E5CB4B50008AF34B3EEC
                                                                                                                                                                                                                                                                                                                                              SHA-256:90D898EA780192F00E99B9C361AC49EE456C70BD953C48B75D668EF2D3484C8F
                                                                                                                                                                                                                                                                                                                                              SHA-512:2D3B2ADB8C3449C0A335DD9312686695DFF04FD151B562C099474A6D77CD246E23AF554DC8AB83AF260350CD145299BA26DCFADAC454C93403702E07C5A63AE7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D......>.}.(..[.-..(..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.'.O.......)E9n.`..).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE......)E"}...QN[..(..@.QE.-!....+V....y_..j%8Fu8c.c>...V./.7.].....OC..=.....;M....1....O...5.GI.....9........8.:u....r./..?.xd.....O.....#oF%p..w..[k........%2lWV`...8.8.q.yU...V.?.2..m.l....#,Ad..#..E.X,...xj.2v..om.2..e.`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1024x681, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):105360
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.938793578866939
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0yC4JWQmjDdYQDFf4DdQIKd/4u1/a7Jh10Ke0hrh79:0yCq4dYAYQZdP/ath+jOJ9
                                                                                                                                                                                                                                                                                                                                              MD5:F2EE901845571A53E42D786E656E410C
                                                                                                                                                                                                                                                                                                                                              SHA1:BFBD3F21C8F7F5ACED7FC1954C7CD4D6478A47C5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1F6DF83607AE5544136EF40A7D86E194CAD6B6F2216BE626086CE6999127AFE9
                                                                                                                                                                                                                                                                                                                                              SHA-512:6B45FC1C605C43EFD451A8F27AA12186D9438BE46899FB23CF123632293B2F61F941BAC2FA1AF1C586D72C0B3FD3DE9176FB232B730EFD8639B10DF0A1F3F7C9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)........{P.../.>-Iu.6..M=.k.8.}.....m.....k:..Cs..q..=8..(.i<....u.G.i...........Tk..1...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51450
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.940438442827479
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:sDWBZOWTXFCmlJ7g7S7S7S97Sa2mcEWZOJ8xqY58o:WWBNhhJ7g7S7S7S97SaozZOJ8xt5t
                                                                                                                                                                                                                                                                                                                                              MD5:C1021BFB098B7E4AF90EFA5BD9A3F7A5
                                                                                                                                                                                                                                                                                                                                              SHA1:BC397B388DEED6617FF25B41FE9C3B80FC432304
                                                                                                                                                                                                                                                                                                                                              SHA-256:6101535EEA67F5688713D703DDD8F635D5B808FA4D940DEBCDA238BB0163278F
                                                                                                                                                                                                                                                                                                                                              SHA-512:8BADD16A8EE0CE01E6DA568753890B8FA3EF41AB2B6598ABB3E3FC623A2C2F69729D8AE74380D90D88EB87E15B1DE47FB7334787DF7466387F6F074ECBDFBE66
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)..I.......x...VR_k7......c..z.+..S..\.pZ...82...Z..J+..%..C.....i....C..z..5..ZxkD.V...6.....N.........V....a.51...<.^........B.0jF...E7m.N....}q@..Eq...t..@.......CG(l
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 4 x 111, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):134
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.874915529156675
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlJQtnlpJxym7VPaRmMRKvqrZ3RqPpGT3eFlbp:6v/lhPEtlL1FNvU8oT3abp
                                                                                                                                                                                                                                                                                                                                              MD5:B715EFFCFCC5A915A758A0981889DF12
                                                                                                                                                                                                                                                                                                                                              SHA1:1A4DC1A0DF94BC9266B0C48CF80B23CA2B06EA20
                                                                                                                                                                                                                                                                                                                                              SHA-256:973381EE09A8682FFC249785B17ADF4C00CCA30CFF1495FE1F1D7C7CB51E180C
                                                                                                                                                                                                                                                                                                                                              SHA-512:DDBFA471B36E1C71D7A2B960BEB1B06C7FEA9464D1975E0DA29DCA953E42E4F9E8E55342C0A3C12A2699D38E59B164DF40320EC523EB823BC90392DFA6CB2ECB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......o.....D......MIDATx.b...3..01 .a.a......)###v.ne..c.9.P.j"...2.......,.....<. ..9x.r....yv*..L......IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 4 x 4, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):83
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8433882793147065
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlJ7taUrGsHr/lVp:6v/lhPZGsHr/lVp
                                                                                                                                                                                                                                                                                                                                              MD5:1E97F13282D276BAF46F12783324C6E6
                                                                                                                                                                                                                                                                                                                                              SHA1:2F0BADEA331F6AC7146A0F386AD6CB8DC30F0652
                                                                                                                                                                                                                                                                                                                                              SHA-256:82C67A2EB5E70D1B1F1F1631FF2C306F6D80409628DFDCB68D9492C800C50257
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E4BCFA51A4B07E1C8A03961956E2CB104A9B903970565C5DCBDEF4B0D9E99614DAFAF78DABFC3FAF0A2A7C7DD0E463E2101A064FFED36AC27D1FB7CBB04DF48
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDAT..c........#..``ad....<...%..j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):337
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.802129824807796
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:1+91RNT8HpULkmOYN1VzFHrqsP7yOYN1VzFHrKvI5yuVEjYkr/AiAhhv:891RZAMkm9N1VzFLqsPe9N1VzFLmIyWT
                                                                                                                                                                                                                                                                                                                                              MD5:E07DEA42A6D3B9F7449CCB8E38E841C0
                                                                                                                                                                                                                                                                                                                                              SHA1:428599D734113EBEF8481CBE6BBF5982D7C27E55
                                                                                                                                                                                                                                                                                                                                              SHA-256:DC1740CAD0B1B9A1C3EC36E87C6F57BF361A2E3363E2CA667634814CA4B9679B
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E2AA935EAF39948050C37ADD714D1E109ACD1E1E2EDA488E87D0E94FB7DF4BDAC7236AB992538A8560C16019DDAA8C4950367CC48F75E797550ECBA24925E92
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery.noConflict();.jQuery(document).ready(function(){..jQuery(".toggle").each(function(){...jQuery(this).find(".box").hide();...});...jQuery(".toggle").each(function(){...jQuery(this).find(".trigger").click(function() {...jQuery(this).toggleClass("active").next().stop(true, true).slideToggle("normal");...return false;...});..});.});.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):128966
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.088913809059446
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:a5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfME8:cblic1rU6fJGjQ6hkefClY0/0fQ
                                                                                                                                                                                                                                                                                                                                              MD5:E4B008A60E8838A47D7C5AC9B7A337A6
                                                                                                                                                                                                                                                                                                                                              SHA1:08F86FF07200B649A6E4775EE482FE84E9D425BA
                                                                                                                                                                                                                                                                                                                                              SHA-256:A7D758BFE7D0B7E41F2B6E0DF03CEEA5A885BC251A4CBEDE62F96A88746FF001
                                                                                                                                                                                                                                                                                                                                              SHA-512:5EB3A7C3C75F053095F8934DB83DE876A430212C0621BAC83F4AC77C71791553D62058C85F4DB3E4418685BE6B4921EC8EB30CC52A4090626EDE835B14696F98
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,dp112:112,dp128:128,dp256:256,xsmall:16,small:32,medium:64,large:128}});f["default"]=a}),66);.__d("EmojiImageURL",["invariant","EmojiConfig","EmojiStaticConfig"],(function(a,b,c,d,e,f,g,h){"use strict";function i(b,c){var d=a.unescape(encodeURIComponent(b));c=c;for(var e=0;e<d.length;e++)c=(c<<5)-c+b.charCodeAt(e),c&=4294967295;return(c&255).toString(16)}function j(a,b,d){b in c("EmojiStaticConfig").supportedSizes||h(0,772,b);b=c("EmojiConfig").pixelRatio+"/"+b+"/"+a+c("EmojiStaticConfig").fileExt;a=i(b,c("Em
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):222450
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372939863161049
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cU6aSVVQMvSzBtSamlYBxeUE6uHhLQFiRYjbgl:cU6zVQMvStINYBxeUaBUFeYjbgl
                                                                                                                                                                                                                                                                                                                                              MD5:08A68A7308737A004B2991AA3DD00688
                                                                                                                                                                                                                                                                                                                                              SHA1:40FE1DDF2616C7017F645C08BC6CAB484D082A4B
                                                                                                                                                                                                                                                                                                                                              SHA-256:F33C7BD75E8107B0E2C531D98AF84D90780D913F9246E796EA633D948D91F709
                                                                                                                                                                                                                                                                                                                                              SHA-512:0260828F2D4264750136818334D8B4D890F2D43ECE9844AED118667E8C8B999D83060A6BB0DA7D24554A6E98A751CE007ADE294C81B528C982662234EB027AFD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-chat-sdk-cbf609b.js
                                                                                                                                                                                                                                                                                                                                              Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9758],{47154:e=>{var t;window,t=function(){return function(e){var t={};function r(o){if(t[o])return t[o].exports;var n=t[o]={i:o,l:!1,exports:{}};return e[o].call(n.exports,n,n.exports,r),n.l=!0,n.exports}return r.m=e,r.c=t,r.d=function(e,t,o){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enume
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 14 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484883601871575
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlZ4dsLbAkxECiAeS6gpLkq5f1Cup:6v/lhPEuLckCLANLpLkOf4up
                                                                                                                                                                                                                                                                                                                                              MD5:2CDC202C625172299F5885206EEA0B81
                                                                                                                                                                                                                                                                                                                                              SHA1:389271E529DBCEE4AA06658EA4D9C2A1D5E06750
                                                                                                                                                                                                                                                                                                                                              SHA-256:9474E3E45A04AFD5D1ED5D0364BD17E3D57E6A67844860657D0DDDC8AD3E7897
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB2662B3EDAD59D810B99626FC412C7581EB70F438EF1E528746DBC77FD8D904E08942AA5E456C0F7433825D0F9B417841783A4DD8812B1034C0E32CB3C005EE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/entry-header.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......'........x...6IDATx.b.....q....oD*eb ..F).##..........5.XC....V.......gG]......IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:06:05 13:50:46], baseline, precision 8, 315x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34163
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.206745047869675
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:e0MYNg7rKnBsxpdKMHdnkTwIgnZK+40Xgqe4N7bAO/X8qComsJ4e1Iyi3B4TIf/X:OYyS2xDR9kpgZ2n4hMOf8oPJsD3Bic
                                                                                                                                                                                                                                                                                                                                              MD5:580088CED202A65A824770C7EA5EBBC7
                                                                                                                                                                                                                                                                                                                                              SHA1:8DF9CF8CF12A7CDC1FC7AE52BD4AB8B0D6829DBC
                                                                                                                                                                                                                                                                                                                                              SHA-256:4748C3AE9AB55A37369766F9D53A2240FC9476566B77CEEEFC9521F46D557695
                                                                                                                                                                                                                                                                                                                                              SHA-512:55A1F98739BF54F7CCB3BBA4E1051553F2E029704938F45636CC33863336AB9722321B251F1D65E442C5CD0A08D96645CBF048D6B286EEDDC013DC90FE0DE626
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:02:02 17:41:09], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32557
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.259069901780279
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:feRGLRLQqtwJon7pua53sTQPkfDrh//SYSga:feI08d+IKhSYU
                                                                                                                                                                                                                                                                                                                                              MD5:B7748A928A796209D4FEC2F065C0C168
                                                                                                                                                                                                                                                                                                                                              SHA1:6D738786217E5E692E84F9A69B8229FA05F80E5E
                                                                                                                                                                                                                                                                                                                                              SHA-256:EAF902E5D30536FEC7F60D7EA3C1FBC67576BCDB68E4398DE2AEC2B654090AF9
                                                                                                                                                                                                                                                                                                                                              SHA-512:22375CD43DE33CC3D029A16CD98CEBFE8C95FF1DE6687450E7BEF058A15A4E09130A089E75F2B81BA75526DC60A62A28243A6DC6BDA5F4DA90B5A106C4D35AE3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43237
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.680707641754852
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                                                                                                                                                                                              MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                                                                                                                                                                                              SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                                                                                                                                                                                              SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x420, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):36988
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972039746122993
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:vK9c9ZBYrFRDtNf4zXhQCVlqokItsUsBNnGhOxMlcnY9R+f:vK+9DYRR3f8WCVlqetlzOxucnYv+f
                                                                                                                                                                                                                                                                                                                                              MD5:704D6B037BF037B303202B121C44080F
                                                                                                                                                                                                                                                                                                                                              SHA1:D6F38121C9B6FADBBA39C0EBD7013F6B869D40CB
                                                                                                                                                                                                                                                                                                                                              SHA-256:7F6FFB6808236542E78E1FE561A3CECF1CD0BF46414BF667860F46F7E6120133
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D766955DD5CF9FD94085C3FBCD3B083A714BB59C80A919563D370679D8CF973E2E7D4B1DF1C4DAEA3F4242FD4E2E03BF8A38B6A8CBC24B49AE1A31B57E3C134
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3..p.e.x.f..K..o(...]..Oc..._w,&@1.....2z...\.{..j.. .^...wys3.qsQ.$z.z.z.....#.GZ.[...Z.]".F.%To3.a..9.).#.pLy.`..aU4x..L.kf.x.s.j.6.*...3J>.rE\..<...8.~t.ssh...FG..S.f%......-.rJ..8'w._>.1[C$.........[..5.68.H....G.gO9X.)..p.$d...+4.&[Q.3/,#.R.....W..Rh..$....M..,Sg-.`.......K.._8....=kk.........U.a....G5;.o..rJ.E]..?w...E...m.....^p.M'..E.........a..8.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AYDVNZY_shZ2w-nQ5KA_yIOnA6AeiEnaBAWvMd86f8bosA&oe=67423580&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10849
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                                                              MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                                                              SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                                                              SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:11:08 12:04:55], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32841
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2161282363831845
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:akqxdFPZxzLMOis+ohsskvMCR6nR9sqZKrGK:akGFPKozkkuER+rL
                                                                                                                                                                                                                                                                                                                                              MD5:0B4285EE1A935F20DB8090E03E88B5BC
                                                                                                                                                                                                                                                                                                                                              SHA1:17941DA19AB2B701730D835A7BC46573CCFFD26B
                                                                                                                                                                                                                                                                                                                                              SHA-256:5DA0376EC4281BC694525ECD9345094F6044562DBE886EEE5F7838F808F6967B
                                                                                                                                                                                                                                                                                                                                              SHA-512:77FD907CF1EE3A63B465094A99D1F03740376F6E14A6E118B6DA8D2D8F550FDE79D21E0F6919500EB4F44055D13544121C69FE99C2AAF4321FA8DAA32B908CBB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.67190331911992
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPElnDl/fOsA2i7YvxVNxV1v3B0eOdpp8up:6v/7MNl/WOi7YZvxVj0eOdpv
                                                                                                                                                                                                                                                                                                                                              MD5:1BCC68498440F03C6DA0977FD3E5A934
                                                                                                                                                                                                                                                                                                                                              SHA1:49CD270D0ADD9422BEA56069E7C365AA1C181B5F
                                                                                                                                                                                                                                                                                                                                              SHA-256:460D23E0E511CB787A2ADE96F2329A142FBE4B7847691EF8B338A412F17DF677
                                                                                                                                                                                                                                                                                                                                              SHA-512:F16485140FFDD18B292D198A57A00D276ABDD829012053BF0B06CE23DC316A3E66AC9E078F6030D4F74F44DC31FCAA4FD6B284F76F69195814D9B9778C25BCE2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...9PLTEGpL.......................................................p......tRNS....Q.U....+i.KJ.;.'.....sIDATx^u.... .........?.$.F....$.E...J...Y2k.sd..H[:..>oj.........w...Zx...........p... ...;...+...=,d_.......y.v5..z....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14418), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.624259792074345
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zLY6YiXtgIO5WrpbwJznNicuobWJhGFpr2NrK/crK/dE2T:PY61vO5G4zNic5bWvyKrK/crK/dE2T
                                                                                                                                                                                                                                                                                                                                              MD5:FB42E088B0EF6C8E3E05941B30915073
                                                                                                                                                                                                                                                                                                                                              SHA1:8B75616D5A14B85DDBDDE54134CE3730AF1A6CC1
                                                                                                                                                                                                                                                                                                                                              SHA-256:E3550F69680654CCDB194030E483D3E7703F8C4C5E445B6D35CD7FD60E45BF84
                                                                                                                                                                                                                                                                                                                                              SHA-512:C6A88A13BB2AEF7685F0D6EA37FC47B634012C1D2B60F7776A34F88B255E0DF0B7ED72D38571554118D6BC2107E70D450789D20DF7FE8456E7F40B30BC8F3030
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_v = "mast-TAG-116";function oiq_addPageMfg(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageBrand(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageDT(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageCat(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageProduct(s) { window.oiq_pProduct = oiq_ddPush(window.oiq_pProduct, s); }function oiq_addPageSource(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addPageLifecycle(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addUserId(s) { window.oiq_pUser = s; }function oiq_addCustomKVP(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }function oiq_pushDCT(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }oiq_ii = function(src) { if (!src || src === 'ep' || src === 'undefined') { return; }var oiq_img = new Image();oiq_img.src = src;};function oiq_ddPush(arr, val)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):270164
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.403801261122506
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47Yzp4HEET+56EOtUCbPuy6ITeDxquHSyiTiIr+tKix:W/oHA+5md527GROn
                                                                                                                                                                                                                                                                                                                                              MD5:8E08B655A5B1279CD38CD1F1D2D8CB79
                                                                                                                                                                                                                                                                                                                                              SHA1:15D2B4800B6689A281691F2562921FA01F78D018
                                                                                                                                                                                                                                                                                                                                              SHA-256:ADF7B1AC9EEBD93649AFC793916B053B388DC2879D0A9D603A7A80C9B1210E1F
                                                                                                                                                                                                                                                                                                                                              SHA-512:BFD6515183FA871F997FE773FDBAE6CD601DC87E2EA8E497F307DD0CCD81FD07B6944C1A602C4F44D93D5E86D04E1759FB6A449739D501317D4381B896F25402
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1580486229164615
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:ljyWRTgvZJnCHwBZo0M+H3sHTiQtIotChx:zRsv3nCqZbzsHXdtq
                                                                                                                                                                                                                                                                                                                                              MD5:A1251912C39987EAB219B5E3BCB16CED
                                                                                                                                                                                                                                                                                                                                              SHA1:00793E7EBBD8C821122FB8AC3290820BE25D6DEB
                                                                                                                                                                                                                                                                                                                                              SHA-256:6480D194B98B9FC3E4589A44B7E54B81AD926722E5B6FB7CC236161E2C2E03AC
                                                                                                                                                                                                                                                                                                                                              SHA-512:4DD0ED00E16D7A4A5F09714BF607C633D5763F15F6B44ACDA7BF80F9BCF04774D06ED3E93E038B98BBA935E9FF7075933293C65098F5D1DBDAC5EA1E79348ACF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yH/r/ieeHDjcGsIR.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ServerRedirect",["ReloadPage","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b,d){(h||(h=c("URI"))).go(a,b,d)}function b(){d("ReloadPage").now()}g.redirectPageTo=a;g.reloadPage=b}),98);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AYACUx1cGsPGNRA6Nk8mfjrS-SgJD2PZn-OLPVQ7NWzpkg&oe=674235B0&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11041)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):52409
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6281120502734225
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:5yDaPQKIZhkIYGiZ1HYu1dH7BJhHuJEzsU230DUNFOIDdKU:DQKIZPiTJPbKzJ
                                                                                                                                                                                                                                                                                                                                              MD5:A57B9F764B62E131AE3676AC1CDBA079
                                                                                                                                                                                                                                                                                                                                              SHA1:729A590968CC26F23E28D80AE1E957F38CCE1D58
                                                                                                                                                                                                                                                                                                                                              SHA-256:7CDF61EF7173ADF480B96A117B5D485CAA796AD922418A6701400D35F2B418E9
                                                                                                                                                                                                                                                                                                                                              SHA-512:4DFB141EA4034C2A03FD6C83DAA86CC81092BF8AFC852BEB5D6E9FC3D147E86E1F2B857F92DB36AAA990C3DD0C0267A75FCF8BA4FAF1093536670CD8A15FAEC9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):68576
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.602892476468539
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Ezk+1J7u4EUTc9M0Wsc96p/D9ImESWU3/9UUfC6fn8gR8RLye6JHEc:YD0Wg/9JCRLTEkc
                                                                                                                                                                                                                                                                                                                                              MD5:BB199389BE1EF396166C451AEB0712E7
                                                                                                                                                                                                                                                                                                                                              SHA1:F73E2F8354F32BCF5798BF5F1D02872C76ABA935
                                                                                                                                                                                                                                                                                                                                              SHA-256:BEE140B74784814204D80324B9FB63C6BE3E242D5C64D2D72522B46004E7CECD
                                                                                                                                                                                                                                                                                                                                              SHA-512:A4E3F4AFD8C82AA83AA6BE304490D3153E97DEF079AA1FE8837F98343F29B78D88F98869F9B6806635EB06E1A648DFAA4EBA27B0FB1ACB5EE2A66361B61601C2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                                                                                                              Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var Eib=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.TQ(a)},Fib=function(a){g.$o(a);.for(var b=0;b<a.hg.length;b++){var c=a.hg[b],d=a.ez[b];if(d!==c.version)return!0;if(!g.Yo(c)||c.Vm)if(c.Vm||c.v_!==g.cp)(c.P1(c)||Fib(c))&&c.Q1(c),c.Vm=!1,c.v_=g.cp;if(d!==c.version)return!0}return!1},f4=function(a){var b=g.Wo(a);.a={};return a[Symbol.dispose]=function(){g.Wo(b)},a},Gib=function(){var a=Object.assign({},g.Tbb);.Object.getOwnPropertyNames(g.Tbb).forEach(function(b){g.fp[b]!==void 0&&(a[b]=g.fp[b])});.return a},Hib=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{I:"path",Fc:!0,N:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37437
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.923087263308578
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sIXk08XIAlKxXKfh28xeU/ojwTPAuLnjMOLjZc+8D0xD9BB/vz2G:sIUbY8KFKfhuK8WA4B15xxD9BB3z2G
                                                                                                                                                                                                                                                                                                                                              MD5:160FD638E383AE82558C18153CF5303E
                                                                                                                                                                                                                                                                                                                                              SHA1:E06E92085C4E5C6A97077CFD641805D2F18D4FEF
                                                                                                                                                                                                                                                                                                                                              SHA-256:C74B752C45EA7A1AE845C95529D99B0019EC50AB0C6C6E9C4BB23FE570535504
                                                                                                                                                                                                                                                                                                                                              SHA-512:A7A2CDEF2190CF875E08018F71DFA8903964D1BEFE1E996F55697A9FE010C8F5A870DA497DA3D97A9794D9EE4FE8C60AE26C9B888FBC5D189C309D2350B76F4C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header05.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..e.*..k>.'j...+...#hz..&.d......Ii"yC ...rk..x..-*.@..s.!..@..4...O..?.M.Q.'.Yn..=..*.|+a...wp.d0..I.goL...|B.4=.-GU....R.^KG.'.#..;.+g.E.+.k.d..g.x..n....c.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:exported SGML document, ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51798
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35403661093629
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QTVCT3g3A3O3D3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnDglQs5CNthxTJ:22bFlxRUrPoYfds5sB38o
                                                                                                                                                                                                                                                                                                                                              MD5:DE5824C68FCBECA1E590AB5AC9E81FC3
                                                                                                                                                                                                                                                                                                                                              SHA1:8A609CD4A9AC6B6446C81E53E9D6487BF87B8AD1
                                                                                                                                                                                                                                                                                                                                              SHA-256:17FA368381ECC8D53919F8E6F3125329E9C3C54CE876F5B0A38B12A29A387AA4
                                                                                                                                                                                                                                                                                                                                              SHA-512:9783242096B23BD440E803C10868A63ABA11AAC8333D8BEF463134DB730E9B19C1873157D148BA8AA20035F62F329AE265E85E315A0FF50CB6AF18591EFA14E9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yQ/l/en_US/KjqsVYlPmbV.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):556
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.109942643884192
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:YeydIKJmiYacdjJDkb1HkVlk5U+xvM2OLgONAEvKdjs5b:YwKsiWRNg1clG1M2O95vKRst
                                                                                                                                                                                                                                                                                                                                              MD5:60151B70D4B2C35836FD7DFFFD62BFA9
                                                                                                                                                                                                                                                                                                                                              SHA1:FC2022B3DC383972ACF1BCAEFB766F8AAC14F9D3
                                                                                                                                                                                                                                                                                                                                              SHA-256:07E1C353A7B9ED0BFFAE27E01E9C2E5B2AA81BA323C68F34383CA951B592ACFF
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A91EFDE60E7D81022FAA4E3E57338D434FEE6363BD2CE0A8422868DE9F4A3F0EE2908BE5C126C50F812A2D9060BD8404EAB0A8ADBB4994A5483BF7B11C3BCD0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://muratukray.zendesk.com/embeddable/config
                                                                                                                                                                                                                                                                                                                                              Preview:{"brand":"murat","brandCount":0,"color":"#2d9104","cp4":true,"embeds":{"chat":{"embed":"chat","props":{"color":"#2d9104","zopimId":"1mam92cU9IPimHsXVAygdikTxAtHLkts","standalone":true,"badge":{"color":"#edb5d6","enabled":true,"imagePath":"https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030","layout":"image_right","text":"Her t.rl. sorunuz i.in burday.z"},"forms":{"offlineEnabled":true},"mediatorHost":"widget-mediator.zopim.com"}},"launcher":{"embed":"launcher","props":{"color":"#2d9104"}}},"features":{"fastLoad":true}}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):441
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.558034149049139
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t41SA3NIYJ6qkK05uZZXp8YolwSStiBPclI3bEyugIX7:t41SAdI+6qkTuZH47S4L3ugq
                                                                                                                                                                                                                                                                                                                                              MD5:14696939907F84620252F4C7C622C18E
                                                                                                                                                                                                                                                                                                                                              SHA1:63B4E04FD6836FAA8F61253C66AB3DC33BCF831E
                                                                                                                                                                                                                                                                                                                                              SHA-256:165D70B8E244C0C39CA6EE97E4F4AE19FA6388049692682D08EA3E72922A8478
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D216FABB6397300CD84AE878040191734F5FA0324B57986ED42AAC4D0FA86D23AC1C715FBF1307528B8577943EF77BE17FDFAC249ED0E994BBFD3C019618700
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 800 600"><g fill="none"><path fill="#de2910" d="M0 0h800v600H0Z"/><path fill="#ffde00" d="m297 37-2 23 21 10-23 5-2 23-12-20-22 5 15-17-12-20 21 9zM123 67l22 67h70l-57 41 22 67-57-42-57 42 22-67-57-41h70zm238 62 11-20-21 10-17-17 4 23-21 11 23 4 3 23 11-21 23 4zm18 88-19 14 9 22-20-13-18 15 6-23-19-13 23-1 7-22 8 22zm-84 69 1-24-15 19-22-9 13 20-15 18 23-6 13 19 1-23 22-6z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:12:09 12:02:50], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):52116
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.554928740682815
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:CYyrGoK9fQt4Hjb/EpeCkK17kOseCxJIHQWX330XrdgMHpb/gCSK2I:C/HsfqSbEpeo17kBKQWXHAVH9eKv
                                                                                                                                                                                                                                                                                                                                              MD5:F06B8AFBBC4D91693C7D8B3DBC4FFA2F
                                                                                                                                                                                                                                                                                                                                              SHA1:28E9848261B684AE3EA54CEDDAC1E51311C37D0D
                                                                                                                                                                                                                                                                                                                                              SHA-256:C028967842022F4E70187C6B8683EE7D0CDEA502E1EB971B8F0B10BE5A8EEB45
                                                                                                                                                                                                                                                                                                                                              SHA-512:3BCAE9BA9D97CD4E046E0800E51C4D743A5C70382AE4E0887392B3304BB08B0D6E42F25228605B895C4093955105A285CEDE3CEB42DD5660DE44F04C4C2F9D65
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29441
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.495250435853628
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:7sB6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByd:7lFRUfL9Fmuyd
                                                                                                                                                                                                                                                                                                                                              MD5:7C971F84530EF1253119AE9858A47D82
                                                                                                                                                                                                                                                                                                                                              SHA1:9CBC86758B2E6A1494A865352C62529B6BE355D5
                                                                                                                                                                                                                                                                                                                                              SHA-256:624CC7FADED0C8AE70FFE842BB632C7F73384895DB16B3286ED6391B1BB4F353
                                                                                                                                                                                                                                                                                                                                              SHA-512:26DFBBFA4A0E12CDD588E6D40BD14DE8D52512A0CD8516BD3791EC84C0112E88F9783828080CC42525C8D851DEC7879759BBB80B781F35CC9CF2A66B8742396F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/c64elx0V1Fa.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3129)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):16209
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.269252938253166
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:FzCKMPZATN09o0mtn2w0X8+I1rw5SdDsaV:FVMhAh060sn2w0X+wcdF
                                                                                                                                                                                                                                                                                                                                              MD5:539CF6609A97E0422AF35C5ABBE2F885
                                                                                                                                                                                                                                                                                                                                              SHA1:F35333B8924B60551E4650949F70F89008A65106
                                                                                                                                                                                                                                                                                                                                              SHA-256:F86FA92489C60F91FE175F2ADA176B60499F20D1B6297F9F7DF45DFD127D3038
                                                                                                                                                                                                                                                                                                                                              SHA-512:7EE769A9056150AC4B2EF67D8F87ACE281494989515D5C91AE0BAD6C261450BB01E0FB6DF4DB2768C636AB6CD20E49A57198EEB9A0CEEB432ECA155A3899A88E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/js/fd.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){. var gt = window.gtranslateSettings || {};. gt = gt[document.currentScript.getAttribute('data-gt-widget-id')] || gt;.. var lang_array_english = {"af":"Afrikaans","sq":"Albanian","am":"Amharic","ar":"Arabic","hy":"Armenian","az":"Azerbaijani","eu":"Basque","be":"Belarusian","bn":"Bengali","bs":"Bosnian","bg":"Bulgarian","ca":"Catalan","ceb":"Cebuano","ny":"Chichewa","zh-CN":"Chinese (Simplified)","zh-TW":"Chinese (Traditional)","co":"Corsican","hr":"Croatian","cs":"Czech","da":"Danish","nl":"Dutch","en":"English","eo":"Esperanto","et":"Estonian","tl":"Filipino","fi":"Finnish","fr":"French","fy":"Frisian","gl":"Galician","ka":"Georgian","de":"German","el":"Greek","gu":"Gujarati","ht":"Haitian Creole","ha":"Hausa","haw":"Hawaiian","iw":"Hebrew","hi":"Hindi","hmn":"Hmong","hu":"Hungarian","is":"Icelandic","ig":"Igbo","id":"Indonesian","ga":"Irish","it":"Italian","ja":"Japanese","jw":"Javanese","kn":"Kannada","kk":"Kazakh","km":"Khmer","ko":"Korean","ku":"Kurdish (Kurm
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3258)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25591
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370943765010021
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:66YRgtyBdsCn4WAEQi8GBNoXZJygqmN5sd:2RgtCCGB4JyvmNSd
                                                                                                                                                                                                                                                                                                                                              MD5:C859C0C3FFECE7E3D3548C3BEC92ACBF
                                                                                                                                                                                                                                                                                                                                              SHA1:B0CA6D1CA2A0571585177947B0E31132EF7F0D8E
                                                                                                                                                                                                                                                                                                                                              SHA-256:577D6EC87611218FD4C111520F262503630A0437A9D4F489A8AAB64D1D43085F
                                                                                                                                                                                                                                                                                                                                              SHA-512:A83087E582ACB46706684BC2DEAEB347B09D12D249D154DF62C45879AE50A0F0BE5C6A3C4D567A9B22DCD1A1091CB1A43860E56EE17D7E869F2ACBB6855A483A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").ge
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):20084
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364549542409346
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:LkG788V8QQ0P+fa0vWgY3u/d9oPYAI2vXFBfZxYge1MuReDSBeFhLegoukeoM:gG78z0P+fa8W0/d9oPp7vjZxYge1MuRk
                                                                                                                                                                                                                                                                                                                                              MD5:217A60C26AC058061008EE939460CC0E
                                                                                                                                                                                                                                                                                                                                              SHA1:8A84D4CB092FBBA8DF7890A0DBFF82FAB87F127E
                                                                                                                                                                                                                                                                                                                                              SHA-256:DAB69AF700E302B9D41E9267AEFF95D778FE26E000F4038B7B07CC1E3C87034E
                                                                                                                                                                                                                                                                                                                                              SHA-512:1151AE3E6EF82D20DF9153C2CF6ADFA5BAD8C68D14A436142FFC503F9579A12727F84565A6EF559340D28187B49B16218EAF77C151629AB3AEAB41F443BC1A33
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};if("undefined"!=typeof WPD.dom)return!1;WPD.dom=function(){if("undefined"==typeof WPD.dom.fn||"undefined"==typeof WPD.dom.fn.a)WPD.dom.fn={a:[],is_wpd_dom:!0,length:0,get:function(a){return"undefined"==typeof a?this.a.slice():"undefined"!=typeof this.a[a]?this.a[a]:null},_:function(a){return"<"===a.charAt(0)?WPD.dom._fn.createElementsFromHTML(a):Array.prototype.slice.call(document.querySelectorAll(a))},$:function(a,b){let c=this.copy(this,.!0);c.a="undefined"!=typeof b?null!==b?b.find(a).get():[]:"string"==typeof a?c._(a):null!==a?[a]:[];c.length=c.a.length;return c},extend:function(){for(let a=1;a<arguments.length;a++)for(let b in arguments[a])arguments[a].hasOwnProperty(b)&&(arguments[0][b]=arguments[a][b]);return arguments[0]},copy:function(a,b){let c,d,e;if("object"!=typeof a||null===a)return a;c=new a.constructor;for(d in a)a.hasOwnProperty(d)&&(e=typeof a[d],c[d]=b&&"object"===e&&null!==a[d]?this.copy(a[d]):a[d]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):93878
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.733820538415939
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:IDIgtvw5hvigC3kpLihk5lBVL+1lrGB4JywmXxNSw:UIY3kpLihPx0Kyh
                                                                                                                                                                                                                                                                                                                                              MD5:775EB6D302A598CCF712585C5FD430B7
                                                                                                                                                                                                                                                                                                                                              SHA1:02B9F57051F6E4B680963C5206D9409E7006CAEC
                                                                                                                                                                                                                                                                                                                                              SHA-256:977F697C6375DFADF34CB87357865D7B291BA4ABA240D6EDA908E8FEA23AEE0F
                                                                                                                                                                                                                                                                                                                                              SHA-512:7AAECEF166DC1C45F90E853C286662BC69778559E28B24AB431C1665C499622FAE8EBB9B86D603DE2BCF31D841EB610CA8D6006BDE2DD58D3DB59AD43F801FA3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("getContextualParent",["ge"],(function(a,b,c,d,e,f,g){function a(a,b){b===void 0&&(b=!1);var d=!1;a=a;do{if(a instanceof Element){var e=a.getAttribute("data-ownerid");if(e){a=c("ge")(e);d=!0;continue}}a=a.parentNode}while(b&&a&&!d);return a}g["default"]=a}),98);.__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLe
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51826
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.475909370229819
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nVdUIcxMYobXD/03zVwKX/ScV17bADh8VUzWIP4JeRBx5AJsNfWVoC0l3JGzjCp+:VdM7bip4hJsNfWVgmvCI
                                                                                                                                                                                                                                                                                                                                              MD5:3CF99EF0A139C06AEDAEDBD9FC31F400
                                                                                                                                                                                                                                                                                                                                              SHA1:AF15DBAFA180F84137C2057BF1853F3932510558
                                                                                                                                                                                                                                                                                                                                              SHA-256:AF06687094CF2CA178DA9756702271A9C6DF735C491415E04B0BFD129F89A37B
                                                                                                                                                                                                                                                                                                                                              SHA-512:72DDCD7CDFC577590F02CDF92BC5C90544DD47E7833713D324A877E5F39811BA1B743CB3B16722CB17B4FD05439509EB7B846643F3A515004EAE260BFDD4D24F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/XKCjHBowTyg.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):603
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.935856668666257
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZqp6OqPFFSKPCQ4:qzc6OqPbRM
                                                                                                                                                                                                                                                                                                                                              MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                                                                                                                                                                                              SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                                                                                                                                                                                              SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                                                                                                                                                                                              SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9188631170811931&output=html&adk=1812271804&adf=3025194257&abgtt=7&lmt=1729810920&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Fwww.ekitaprojesi.com%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729810918847&bpp=4&bdt=10028&idt=1723&shv=r20241023&mjsv=m202410230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8574122377699&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C31088194%2C95344187%2C95345270%2C31088398%2C95344978&oid=2&pvsid=2010733677817680&tmod=1906361614&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1775
                                                                                                                                                                                                                                                                                                                                              Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4281)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):21929
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.296635729420485
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:i5HRPJETkBWSEKEvJdePiZVTss/Y0S8HSj7+5FveG/U:ipRPSTkB5jqdssgaHSWX/U
                                                                                                                                                                                                                                                                                                                                              MD5:52D022F23CD9302F9712B27079C4D1AC
                                                                                                                                                                                                                                                                                                                                              SHA1:3F392A29EADE2B70F75896AFDC5013C8FB63715E
                                                                                                                                                                                                                                                                                                                                              SHA-256:C03D41A2EA33C4657B981D617B4B8949C560E94B5E1B6359FE7833DFD0BC7005
                                                                                                                                                                                                                                                                                                                                              SHA-512:7B5F1D7FD672DEC917FCFF567754F8EFDDC0C5A6D88E25CF682267FFF63F87D4663FE93753CEDBDA47B1089C5A92EB195D0A426D7D0195583AAA0ADFF401546A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yD/l/0,cross/xjSQ907nXKJ.css"
                                                                                                                                                                                                                                                                                                                                              Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0px;padding:0px;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0px;padding:0px}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0px}td,td.label{text-align:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1030
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.901312385632799
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4Lx4RjwKPGUx+T1clNFRr6fNt9qOQtZylWtT7:+xFKkT1cRRu1tQvvylWp7
                                                                                                                                                                                                                                                                                                                                              MD5:7ED12CDEBDA3876D23A9967C159D06F3
                                                                                                                                                                                                                                                                                                                                              SHA1:4CA1712FCC857C450C5E1235BF3D2C2B662F23BC
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB20B8D23C1109C9BAC91B28E293B1A46E398E7EDD6005E16A463B233CA3539B
                                                                                                                                                                                                                                                                                                                                              SHA-512:940CF29A4FB82D465BC41FBC28D2679FAE7C0A2E2633037A1A91DE3ADB41990CE1926304EF12E614F0087FA5257B5595CF5261C5BD0B73962A0E7462C1DF80C1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 600"><g transform="matrix(.08333 0 0 .08826 0 544)"><path fill="#fff" d="M0-6168h9600V630H0Z"/><g id="b" transform="matrix(1.09036 0 0 1 0 -5800)"><path id="a" fill="#003da5" stroke-width=".9" d="M3748-368v2871H0V-368ZM2164 1497v-121h-108c0-62 30-122 62-141 18-16 61-23 97-4 48 27 51 105 26 141 228-42 206-262 128-342-63-65-131-74-184-54-120 43-200 186-204 400h-63c0-194 34-256 122-501 45-115 18-257-61-388-29-47-65-89-105-135-40 46-76 88-105 135-79 131-106 273-61 388 88 245 122 307 122 501h-63c-3-214-84-357-204-400-52-20-121-11-184 54-77 80-100 300 128 342-25-36-22-114 26-141 37-19 79-12 97 4 32 19 62 79 62 141h-107v121h223c-2 62-36 111-99 138 8 27 46 80 99 76 10 57 19 88 66 140 47-52 56-83 67-140 52 4 91-49 98-76-63-27-97-76-99-138z"/><use xlink:href="#a" width="100%" height="100%" x="5600" transform="translate(-544)"/></g><use xlink:href="#b" width="100%" height="100%" y="4000" transform=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.333059277819635
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAX5G267b3KYo3ZGpUJiwMKCIWKTSkWciyHURR:RMe/bakKAAX0Tf6BEOdDWci+UD
                                                                                                                                                                                                                                                                                                                                              MD5:4E5A3BE1D4ED8B9B3475CA2CE4E40018
                                                                                                                                                                                                                                                                                                                                              SHA1:32E9AC64D12528739C3EC43153AD4FCCE58C937B
                                                                                                                                                                                                                                                                                                                                              SHA-256:A5D481C4AE00662BF80D86225393FDE828C0623D700580D63A65D0B94471A51D
                                                                                                                                                                                                                                                                                                                                              SHA-512:27A23DEE58EEBE345776CD2ACE2B8B09297BACA1B3F513DC9461BCC64C3119152D5D5290412300707905C93ECF62A9F9C693A62EBF25C5907519BA88C9130B82
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                                                                                                                                                                                              Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOnw9figQARj/////DwpEChMNeG8SGRoECAkYARoECFYYAiABCi0NxZPEJBoECEsYAiogCApSHAoSQCEuIyQqXy0mPyUrLyxeKT06EAEY/////w8=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5595
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.023374086384431
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3zb9bOUu9CT0SkhdOEiD31FvfxCLnvva4LTrdCHOqR0GImy0mcVq:3lCwEdOp31Fvfx6vvakH1qR0GIHD
                                                                                                                                                                                                                                                                                                                                              MD5:32516444EF9A5C79A76737DC5C48F826
                                                                                                                                                                                                                                                                                                                                              SHA1:A815697C69AE46E3DAAA83CAE1BCEB912F0B8E40
                                                                                                                                                                                                                                                                                                                                              SHA-256:62D488EA36E8A9825F058050D92C778E9734E929F4C68289F884C4F980D93B2E
                                                                                                                                                                                                                                                                                                                                              SHA-512:7F2BC000D8F973F781E4D50CA32CB694D26AC9A13F8444034542BA1451E27E9A82A52D8CE53AADC8A7CDC6D65A7639C99EB3AC159AAEBEA3F6C3F5DAE4CF9739
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{showSettings:function(){let b;null==(b=this.initSettings)||b.call(this);this.n("searchsettings").css(this.settAnim.showCSS);this.n("searchsettings").removeClass(this.settAnim.hideClass).addClass(this.settAnim.showClass);this.n("prosettings").data("opened",1);this.fixSettingsPosition(!0)},hideSettings:function(){let b=this,a;null==(a=b.initSettings)||a.call(b);b.n("searchsettings").removeClass(b.settAnim.showClass).addClass(b.settAnim.hideClass);.setTimeout(function(){b.n("searchsettings").css(b.settAnim.hideCSS)},b.settAnim.duration);b.n("prosettings").data("opened",0)}})})(WPD.dom);.(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{initFacetEvents:function(){let b=this;c("input[type=checkbox]",b.n("searchsettings")).on("asl_chbx_change",function(a){b.ktype=a.type;b.n("searchsettings").find("input[name=filters_changed]").val(1);let e;null==(e=b.gaEvent)||e.call(b,"facet_change",{option_label:c(this).closest("fieldset")
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:12:03 17:51:57], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26406
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.922200989558873
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nEtkXPI0Gu+T4a8YtNwHr8zazJ+VSxxsvToqrw:nE+R8NrzajPAT0
                                                                                                                                                                                                                                                                                                                                              MD5:2D3A374C71473CB87D826A2A1679799A
                                                                                                                                                                                                                                                                                                                                              SHA1:A6459799BAFC61CA6CC568826AEC008AB29E947A
                                                                                                                                                                                                                                                                                                                                              SHA-256:FAF3A1E7D3E63464834F0106BFFA0B8D68728403E934A7BEC8621B4AFEB21E6C
                                                                                                                                                                                                                                                                                                                                              SHA-512:8725002E6E546C38E5BCF332D8220C893221C02524BEB17BED704FC3C3A06F15FB9EFD4B7FEB97AD49EE6B9DE8AA2926316797EAA7393EE8C60C742CAA828577
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/A%C5%9Fk-a%C5%9Fk-i%C3%A7inde-eKapak-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):127
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.420667827302324
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:p5Ev5XqaK7y1dRIJmXvLo/o2EvvADzeyXJ858u7:p5q5XqaK7yXusXTo/o2qvADzeyXJ6t7
                                                                                                                                                                                                                                                                                                                                              MD5:7F1F34FC60219DFC06C3E03FB5257562
                                                                                                                                                                                                                                                                                                                                              SHA1:6022037806AF4F71DD7010792B20AD80F6A912CF
                                                                                                                                                                                                                                                                                                                                              SHA-256:77E4BE2BE03C7AC1D0B36FC76C71E28DC242351C56E9B30BB090931DED1BCCE2
                                                                                                                                                                                                                                                                                                                                              SHA-512:973471423B49DF2C3EF0F20C4AF2A4B15DF81C09B56A52146B8112AB74988B598A0CB3CE607895807C75F44B4867B8DA7D4C9BFA52B8CF050A44B601D5839F3B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/showeblogin-facebook-page-like-box/css/style.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:.fb-page blockquote {.. border: none;...text-align: center;..}...fb-page blockquote:before {.. content: no-open-quote;..}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (349), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17289
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.162309235094909
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:zfu7JlgMi8KL38VgV/HSMDkHJQ4sDnMl7Gi33XFDNbHYnQzz/3IWfL3NwuXWJCUX:HMib8MIEj0vbIA0ZkfXJhe4u5U9AP5
                                                                                                                                                                                                                                                                                                                                              MD5:162DEDA15AC45D893EAE4CB0E047B6B8
                                                                                                                                                                                                                                                                                                                                              SHA1:80202F19EF0E2B0276E2BA616B7C4EF63C9BC735
                                                                                                                                                                                                                                                                                                                                              SHA-256:2331C045B51E2F36E600B8D1F679F51BA1BF5BCC36933C3B94C0A18220CC3B32
                                                                                                                                                                                                                                                                                                                                              SHA-512:96B384CD05295161482F7CC93FE6E81D51596DF290AE6B968A11D304E00EA11237BE96C700BEAA840CEDE1EE1B1847DEC12DD9EAAB2889A81C17851769BD5D37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved... For licensing, see LICENSE.md or http://ckeditor.com/license.. */..var.editorCKE;..jQuery(document).ready(function () {...ckeditorSettings.configuration['on'] = {....configLoaded : function ( evt ) {.....if (typeof(ckeditorSettings.externalPlugins) != 'undefined') {......var externals=new Array();......for (var x in ckeditorSettings.externalPlugins) {.......CKEDITOR.plugins.addExternal(x, ckeditorSettings.externalPlugins[x]);.......externals.push(x);......}.....}.....evt.editor.config.extraPlugins += (evt.editor.config.extraPlugins ? ','+externals.join(',') : externals.join(','));.....if (evt.editor.config.toolbar && evt.editor.config[evt.editor.config.toolbar +'_removeButtons']);......evt.editor.config.removeButtons = evt.editor.config[evt.editor.config.toolbar +'_removeButtons'];.....CKEDITOR.addCss(evt.editor.config.extraCss);....}...};...CKEDITOR.on( 'instanceReady', function( ev )...{....var dtd = C
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10032
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925507714194032
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:b7k5BMGB39xKP3F2P1gYm9rGB7Po6g6zRWuyTIE9lTW+0dTf:bI5B5pKP1OW/9rGJo6g6zRWuyT79QZf
                                                                                                                                                                                                                                                                                                                                              MD5:6C50C82876AA30ACF349CF8112B1F1C4
                                                                                                                                                                                                                                                                                                                                              SHA1:3DB9F20CD5E89C63132322422D4CEAD8552152AB
                                                                                                                                                                                                                                                                                                                                              SHA-256:42EDE158B1E2F1E06EA72B96319E9CC8D2A685BC22896CCC1B6FBE0311A71AAA
                                                                                                                                                                                                                                                                                                                                              SHA-512:CC8801A975940966C24025B180C7C786DBD78630B9BBF0C8F14CC94D00526F43578F28D344441D3957DD4052CD7CB25194D230401BEEDE6427F41F8619644EA9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/436197367_8494110143949664_3752702741734635051_n.jpg?stp=c0.234.1339.1339a_dst-jpg_s160x160&_nc_cat=108&ccb=1-7&_nc_sid=09d16d&_nc_ohc=q2oFIGiTf3QQ7kNvgHbCYDX&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYDISal4nkenK-p9LedHIivVSu1ddAkoqWQx-ZD1x9Fytg&oe=67209546
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000720300006f070000fd080000b90a0000ea0f000000170000801700004d1900004e1b000030270000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................m.......-...E.zg.T.E..h...7..MJ.^cx.y..UU..O.u.wa.../?V.=&..a.}7.O.....X....$..[m.....3..Q>.....oK.iIF.#.).Eb...."#.....9......]MO...Cb......A...LM.p.%.....!.Eu..|..5.el.6.^....Y.B.=.3N..'Y.p.C..cZ.2.\6ORh...o.V.).:.2...,.RA.9.....M......Tp.....t.b1x..y.^....:..d..,U.\.<.9P^.f..9.V'\0.......UB.5gQt.{A.....P.....*{...F.n.w.jk..4......)....L.d^ ..8..M..1.*..n..^...W2...[.-T.lTF...*..x..z".T....dn2.d....|...X.......j.w....M..y.s..N......*...........................!".#$123.AC5B............X...(V:....]..W?...u.+e.0=6......>:..Q.k...,}..{...kE)m...s.mH.]@.q...m.E.o......[.V...I.Q.^\.hz.Y\.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51801
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.802832535231397
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Im6woTnHAPIZe/SGiQhCbPP4rZBym0pzRR6mYo:Itw5hvigC+m5
                                                                                                                                                                                                                                                                                                                                              MD5:A369B44467B4F906DD8564B0C60C43DA
                                                                                                                                                                                                                                                                                                                                              SHA1:237DA4FC31065085767B8123EAFE24B5E8B15B29
                                                                                                                                                                                                                                                                                                                                              SHA-256:41731D670727D0169E4EFE3EF6CEC494065990E5AC052ABB5381CB6DC94D059E
                                                                                                                                                                                                                                                                                                                                              SHA-512:7433E077B534FA1EFBC9A03517371FCC73382A3D8A813AFA895794549C30A727CA6CE28DAAAB7D017DE5EFD1C04E5E7846EA2612388212E2B575AAF32133D848
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/z6oeeyX5c47.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;var f=a.charAt(c-1)===b.charAt(d-1)?0:1;e[c%3][d]=Math.min(e[(c-1)%3][d]+1,e[c%3][d-1]+1,e[(c-1)%3][d-1]+f);c>1&&d>1&&a.charAt(c-1)==b.charAt(d-2)&&a.charAt(c-2)==b.charAt(d-1)&&(e[c%3][d]=Math.min(e[c%3][d],e[(c-2)%3][d-2]+f))}return e[a.length%3][b.length]}f.DamerauLevenshteinDistance=a}),66);.__d("BrowserPrefillLogging",["DamerauLevenshtein","ge"],(function(a,b,c,d,e,f){"use strict";var g={initContactpointFieldLogging:function(a){g.contactpointFieldID=a.contactpointFieldID;g._updateContactpoint();g.serverPrefillContactpoint=a.serverPrefill;a=b("ge")(g.contactpointFieldID);if(a==null)return;a.addEventListener("input",g._mayLogContactpointPrefillViaDropdown.bind(g));window.addEventListener(
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18661)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):295359
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.468201547684123
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:gVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:gP3/yBNtq/3e
                                                                                                                                                                                                                                                                                                                                              MD5:80EE808B35533854ACB6C59298A691C0
                                                                                                                                                                                                                                                                                                                                              SHA1:227F55879984ADF7A4244CDA43E004B8FD476E9D
                                                                                                                                                                                                                                                                                                                                              SHA-256:98734B3A40D0DC04B6582E52397461F8E30B6FE9DCE23677D6C5958BD38E96D6
                                                                                                                                                                                                                                                                                                                                              SHA-512:2C44345BD5C71D0CC701E3AF574FF5C20B41FF121886BA0211B6CA2DA74C6C6CC26B4540E1D7CB8A1CD232969FB70BB04D99865489F82BE51867153F16CF9B6A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729807220,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):4186
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.923675414240059
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                                                                                                                                                                                                                                                                                                              MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                                                                                                                                                                                              SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                                                                                                                                                                                              SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                                                                                                                                                                                              SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 416x130, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951515809081096
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rDHPMasaIv9HKuT2cNjlIQCpvmKqaOcrTcjB1S56h56D:rDHHsXvLKcND7Kq1cnI/FrW
                                                                                                                                                                                                                                                                                                                                              MD5:13070A3BDDDE49F115A121E4186AD28E
                                                                                                                                                                                                                                                                                                                                              SHA1:A708816DCA3576BF0F9F9542BFD968D7DA342EE1
                                                                                                                                                                                                                                                                                                                                              SHA-256:DED943C70874C4D312867AC654FFF35EF18199537E5E1219FD2CD7630D7AAB2B
                                                                                                                                                                                                                                                                                                                                              SHA-512:0621C45D689C870C0D41CD38A76B6EC78521CF66368A6FB082C87EB6CD55DBDA51306859356DA3B1A635760DB62912FFAFDA7D2B1B45C54D753FCAAE4B3ABE7D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?stp=dst-jpg_p130x130&_nc_cat=110&ccb=1-7&_nc_sid=4cb600&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=AJEgZhcEAAAA&_nc_gid=A9MnYXttACeT1C6m_uC118u&oh=00_AYAseXg_NZCz9ImnfogcHXp1pSDpB9s0JY4jSnNulgIH-Q&oe=6720974B
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8701000074050000690c0000bd0d0000ca0e000079190000aa240000952500003027000075280000f2390000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................kU]..T..=I.&..WlW.....-B-uo}...W.&....`..1.:K.Qo...*..n.......A......!.u.\.i.=....?.4.to\.q|.C........ZN...:.>..$.....+.M..nZr.[.[E...~.=....4L.a'E,.{=..,:.i.....Y.v.;......C.....n.{+..E%...e..V.5.u+.z.....YV.~}.((.%6.<L..].NYW*5.N<.|...Ls....8.{.R....G..3.....=Z...n..:.<;....^f=/...v.7.>.X.......2.I:...p..$... =....[_a...N+.v[.NY..q...4....>.Y..I..yu.J[..j..z.7c.N..<}..ZGT.o...N..q.6(QmN.k.<M....c'..$..-.F[...lT...#~P.b...W..i.a...=$X\wS...s.S...;T.A...v..&.+..>2.Q3.1.z.y.!k..inm.|V..z2K..u.!...Q.=..dG.|.46..n.._.[.R....5...._D.}U...S.2...{Q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5859)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):634848
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.551993763957292
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:FBqe06bXAsDXVeBI9kXsWsgeY2fhCYR/TfqL0lLs8GLsEV6:DFL/r6edfYsEV6
                                                                                                                                                                                                                                                                                                                                              MD5:8C983A7C0290A4889FB276E65007E268
                                                                                                                                                                                                                                                                                                                                              SHA1:FF5A74ED6A6E98DEA8C1172D314AC99CCCF3622B
                                                                                                                                                                                                                                                                                                                                              SHA-256:E9E16812D683314E26E69FD97710792802BED8B266E3C9E43F5E94EF2E337299
                                                                                                                                                                                                                                                                                                                                              SHA-512:983DFC772ED47FF15BE5EEBB300E871F32D3C89F3F1AF4C8A5B1DB0653BDDF1C03E0E494D02F677B6FEBE1AD7A3E89A22A0383A2187DC6382B3F5175DD9B26DB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iyQG4/yl/l/en_US/ZV4nxQ6D9kG.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("$InternalEnumUtils",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a){return function(b){return b==null||!g.call(a,b)?null:a[b]}}var h=typeof WeakMap==="function"?new WeakMap():new Map();function b(a){return function(b){if(b==null)return null;var c=h.get(a);c==null&&(c=new Map(Object.getOwnPropertyNames(a).map(function(b){return[a[b],b]})),h.set(a,c));return(c=c.get(b))!=null?c:null}}f.createToJSEnum=a;f.createFromJSEnum=b}),66);.__d("CometListCellContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({disabled:!1,level:void 0,shouldToggleOnListcell:!1});g["default"]=b}),98);.__d("AccordionAddOn.react",["ix","CometListCellContext","FDSIcon.react","fbicon","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||(i=d("react")),k=i.useContext;function a(a){var b=a.color,e=a.disabled,f=a.icon,g=a.iconSize;a.label;a.onPress;var i=a.open;i=i===void 0?!1:i;var l=a.openIcon;a=babelHel
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:05:15 10:09:33], baseline, precision 8, 290x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35250
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.208782288313892
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Z0dYNg741K3bnGg6GlqHj0EkOzbomQyh1J7GzrGyjJFQFCyy8LrO1m17NER:QYyU1EDyt0E5z0Xq10ZdiQZ8LT1pER
                                                                                                                                                                                                                                                                                                                                              MD5:899FE58D4BC12691BBB682120A3DEC9F
                                                                                                                                                                                                                                                                                                                                              SHA1:6AA10B52B10EACF779A1D6DF9F83F4E99876D901
                                                                                                                                                                                                                                                                                                                                              SHA-256:81463A7976F9268544F9AA5016E6F8B5BD1C36B2BB3A43E3825159A58E698AED
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE17BD653CAE9D8FAEA3E813394997DE0A01E2C1A2B3310CED479E74A44AA1D72A45949AC5A31607EAAA100EAA3D038A4EB4ABD1E096388FC6969A79EA8717E8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Kapak-2.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....FExif..MM.*...................1.........n.2...........;...........i.....................4...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64304
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539343173132188
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4PpJicNt8T7jSR06+4DJ8q6+Eywsg61Jk6:YNtCSjJ8Ug61J
                                                                                                                                                                                                                                                                                                                                              MD5:1106DA066CE809FB5AFE9C6C1B4185B2
                                                                                                                                                                                                                                                                                                                                              SHA1:3B64D3A7F52B4C07047FA8727DB4207137733BF8
                                                                                                                                                                                                                                                                                                                                              SHA-256:D0F3AF1E716CE7846E7C252ACE160C12480D41EECD5A7E7917EE5B2CCDE62B51
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0205B89D5293F14D863E344680A9D8518E5D4EE3B981DC5981106534BD597ED6B388EECAB1385320F77C8D5A46A4CE5B64F03F4377B8EA13ECF9B569878FD9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://apis.google.com/js/plusone.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.035411244963702
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:+uo/i3+Dr7ScTQPvmV1K8RAX5GrY:RBu/bakKAAX0M
                                                                                                                                                                                                                                                                                                                                              MD5:EC9E4A9D626163E4E7CA95E66BA43F2B
                                                                                                                                                                                                                                                                                                                                              SHA1:BC8F0C4AB81D20A7CCA8DF8EAC2879C459131116
                                                                                                                                                                                                                                                                                                                                              SHA-256:BA107FECFA2E5136B82AEAE32DFE5CBB5A5ADDD30C24DF91A45F3BC1E2D013AE
                                                                                                                                                                                                                                                                                                                                              SHA-512:417394AC8D6FB391B4ABA66B49406AF616C48E14D5B9FB9DF90D4C53910D82D1FD58B3EC57922AA216A20C64CD5C43C2A0251C274C1ED9D594413CB64F47BDD8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkbMnFS9SzlUhIFDXhvEhkSBQ3Fk8Qk?alt=proto
                                                                                                                                                                                                                                                                                                                                              Preview:CkEKDQ14bxIZGgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOnw9figQARj/////Dw==
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):557870
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4802195149673505
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Yvu2q0culBWeFdiBt6oidWxD3rtiEvByLwCavBQuKs6UwElOptbkyEuCsCqpLYz:ilfKt6o/Bq2nKAubk8pLi
                                                                                                                                                                                                                                                                                                                                              MD5:E00AA40571A481A2225F4C88AC8DCC8E
                                                                                                                                                                                                                                                                                                                                              SHA1:D129964673D499B042C006B7BE5D8D979F44988A
                                                                                                                                                                                                                                                                                                                                              SHA-256:464396AC7130F5DA95960B79C86B464CA85FC196078873599820841AD2B77AFC
                                                                                                                                                                                                                                                                                                                                              SHA-512:970203BA51FA12FF769005BCB31DE1A7CD8E0ACF2C653F26B1312372BD055D928A16AB65F1625AA4967BA2EAEC330A6D2A9A32FADAF15213867426480F533066
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:./*.Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved..For licensing, see LICENSE.md or http://ckeditor.com/license.*/.(function(){if(!window.CKEDITOR||!window.CKEDITOR.dom)window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,e={timestamp:"F7J8",version:"4.5.3 (Full)",revision:"6c70c82",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var b=window.CKEDITOR_BASEPATH||"";if(!b)for(var c=document.getElementsByTagName("script"),e=0;e<c.length;e++){var f=c[e].src.match(a);if(f){b=f[1];break}}-1==b.indexOf(":/")&&"//"!=.b.slice(0,2)&&(b=0===b.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+b:location.href.match(/^[^\?]*\/(?:)/)[0]+b);if(!b)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return b}(),getUrl:function(a){-1==a.indexOf(":/")&&0!==a.ind
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.128107020478423
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HXGFxKkGGvnnmVJALpZXZCLHKl4xqFiEgzxq:3+XGwnn6JeI+MqF+q
                                                                                                                                                                                                                                                                                                                                              MD5:A1C36AEB7A1E465A24899CBEAAB3A3A6
                                                                                                                                                                                                                                                                                                                                              SHA1:8FB84B7536D214FEFBF1D7D65AD887A4A441D4E9
                                                                                                                                                                                                                                                                                                                                              SHA-256:358D031AE310F2F7949026440ADE6A6E0D1BF52733503156366796BF2D401347
                                                                                                                                                                                                                                                                                                                                              SHA-512:A6CD24C6072689C2B83A4217C90BAA4918DF6BA0008000991881C35F17D33FED2F18BA248377FE409D31360F85239E663A3D4A977BCBEA6D1C5D7856F74D7693
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("textAutocomplete").val("");var f=a.o.autocomplete.lang;["wpml_lang","polylang_lang","qtranslate_lang"].forEach(function(b){0<c('input[name="'+b+'"]',a.n("searchsettings")).length&&1<c('input[name="'+b+'"]',a.n("searchsettings")).val().length&&(f=c('input[name="'+.b+'"]',a.n("searchsettings")).val())});a.n("text").val().length>=a.o.autocomplete.trigger_charcount&&c.fn.ajax({url:"https://clients1.google.com/complete/search",cors:"no-cors",data:{q:d,hl:f,nolabels:"t",client:"hp",ds:""},success:function(b){0<b[1].length&&(b=b[1][0][0].replace(/(<([^>]+)>)/ig,""),b=c("<textarea />").html(b).text(),b=b.substr(d.length),a.n("textAutocomplete").val(d+b),a.fixAutocompleteScrollLeft())}})}}},fixAutocompleteScrollLeft:function(){this.n("textAutoco
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):374
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.951458149386554
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:U5A9JOqmUDaENrwvJAE93qa4VEC+7A0FXfInjn9vytWq3tVEOUWqmXVwW4VEOUWo:Ue9JOKcvJhxT4uCy3FXfIJatWcuO9XCg
                                                                                                                                                                                                                                                                                                                                              MD5:73D29ECB3AE4EB2B78712FAB3A46D32D
                                                                                                                                                                                                                                                                                                                                              SHA1:05EA352AB14CCF04386A4C7D112AD4FEC944D551
                                                                                                                                                                                                                                                                                                                                              SHA-256:C2711E9EDC60964DCB5AADA1BFA59C2D68D3D9DC1BAF4A5EE058B4C1BD32C3EB
                                                                                                                                                                                                                                                                                                                                              SHA-512:7623BF487F1BCF2978090AD34D1B316381B69328007B364F20A17016B511BB08735075E32C47877B1450BBB27B5B628A647FD5D87AA670CD77BD42016FEBA78C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70
                                                                                                                                                                                                                                                                                                                                              Preview:/*.Default style for WP-PageNavi plugin..http://wordpress.org/extend/plugins/wp-pagenavi/.*/...wp-pagenavi {..clear: both;.}...wp-pagenavi a, .wp-pagenavi span {..text-decoration: none;..border: 1px solid #BFBFBF;..padding: 3px 5px;..margin: 2px;.}...wp-pagenavi a:hover, .wp-pagenavi span.current {..border-color: #000;.}...wp-pagenavi span.current {..font-weight: bold;.}.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):47783
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.570499379084067
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RDcCJQecBfYregv0D/+LnLgoXV5jqPSZJ1Ki+PJIyhFawYjPGS8Bl2htJhORSzgD:pkYagv0DmnLihqF8OtHSScD
                                                                                                                                                                                                                                                                                                                                              MD5:1A2FD42C0454F763E03CFC054DB36B24
                                                                                                                                                                                                                                                                                                                                              SHA1:C577C6506AF766AD53276BE6D57CCD8225DEC269
                                                                                                                                                                                                                                                                                                                                              SHA-256:C63C5C0BCF46743001F3C89E36DEEF4D1F90AC03016552158FB9DBB466D67C6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:900E753A665A27059D2C9B490DF88ABA2FAC125733693854784524DB425976466AB8FB3DD3D5B664BAD551E63E9B30FD645CA76079F35ED55AC4EC0741CA4F5D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7121
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8836164008523335
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:juV2E84wNI/cLzXKrAC40TuXDbSleMTEwSmkYiTIDZoHJHgX6v81N:jq2RecLzardTsDAZYIkYvDolv6
                                                                                                                                                                                                                                                                                                                                              MD5:7EE81431C671217A1CD155BAE61AB93E
                                                                                                                                                                                                                                                                                                                                              SHA1:9FBF1A03C109CF8A56AE09FBA6070DA84AB55C4C
                                                                                                                                                                                                                                                                                                                                              SHA-256:1EE4E2515A89228C440CF7E1D7DC9205FEE06AD34D227DBED363EB77A90485ED
                                                                                                                                                                                                                                                                                                                                              SHA-512:4BC2BFDD0DBDC8AF1420EF9F06F34602B819A3E536D6C807EB2889CED7F0167E95E3A5D34EB67DAA5F50542FF6AC26A6725523AEE46B1D830B0448A3D680368C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000290300002e060000b306000090070000de0c0000b711000034120000f712000023140000d11b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................/...p6=.R..l..H...r[FL.b.)$.$.Q...u_...Q..L4..P-...K.J.y.:...4.f..ws.Q.3.s\....B%..*...X..Y.k....$$..B.!.O..s.N..5yD.%.$..Bvs..V.r...d.;..T_...~o1(.dJ,.....:x{;o...].}..@..+E_......X...H.. .`,..v.T...szn:.D...:!.O.W)....V..3.......g=.K.5..S.<f.A.....k...5M..4.....j...Vv.sN.zgb.|.E..O>.i.o%+.......8>w...}d..n[.go\N.k..o...E$......C%.i.....k..1QK.....3.......+............................ 5..!#"$%023@............M.Z...U%w=2..W...M.:.!x'.@..:....N.8aH..>.i.$.m....Y...w.\m0.|.....S.c...Z..x..@Sk#..V.-@..:.-Z.{S.V6....U.J...q..1........&5.....Dg.j.q.....%O.f...D.k.....^.......f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.106330713934855
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT2NQg6Hc1sp6xwWH7XKMiLncSNuXx9bYdrQTG8d8zPQ6tEQevu8WSncp:BAYiW6xPK7Ln0B9cdrSG8CETWbSncp
                                                                                                                                                                                                                                                                                                                                              MD5:F3842553577BD8AFEBA5023111C1FC00
                                                                                                                                                                                                                                                                                                                                              SHA1:CD9AB5B5837B598626FF0884B24A324010B9C3BF
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F4B821643F4924990DC1CA832E3C7FB24B510B0C7DC59B06D6FA991FBB5CE6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4958FD085BC8407149BDD1A682CFE5FFE397ED1D0FDCED01299ACC8B1F8AAFAC5B71257D956396BC6577CD4EDC90B6DC8BFA602742450B2916F43E0E8F4A4B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s50x50&_nc_cat=107&ccb=1-7&_nc_sid=6738e8&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&edm=AJEgZhcEAAAA&_nc_gid=A9MnYXttACeT1C6m_uC118u&oh=00_AYAcmP_PdXq6i9oV8VedP5YxYWtdRJnSJ7-rLmo4yvEuFQ&oe=67209989
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a86010000f401000093020000d20200001a03000005040000cf040000070500004305000084050000b9060000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................:..u..&h.u?E..x...Z..=..fz..z[#...".^ih..3!{5W%.X\.......#............................".!0A...........\.C...7{......in.[._>..V....|....j...r..I.....m.I,...w..DG...T.&R29:.#....d+..A)5z.W$......,jG.....bV#.l^................................. ........?.......V.Q)6Y.4v............................... 1!........?..t......bS.5}8.....,........................!."AQa1..34Cq02r..........?..t...g.+..._....}o.f..t..~.U...|.Zt.f..5..M.Fe..|DBq.C5.N.j.@.^..y.|..M.. ..j..Szyw.. .nD..T..h..`.O..j.N[.O........9t......Ue...8m.....sa>.....>.....-R.d..l..%h.7).\.p..f.g.1.R...6.....#....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6386
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.055365164503359
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:4wOSC0qUQ1I9mkqSxr9WkaFKME2feHnzYuyN9u2:Y1O9mkqSJ9lLMcHzYuQ9u2
                                                                                                                                                                                                                                                                                                                                              MD5:2A48093DE1E700A7E015C6EFDD55016B
                                                                                                                                                                                                                                                                                                                                              SHA1:3E7B0B3CC1D05338F76691B4A0015BAFD0ADA243
                                                                                                                                                                                                                                                                                                                                              SHA-256:96B0205BE77337722D92EFA033FD8AA3CE93A68D468BEBF7EA1D74017EB9921F
                                                                                                                                                                                                                                                                                                                                              SHA-512:5B6A04508F4AB88A71522405276395383DE8F3315EB3CB3E33AE3ABE52C69FE58A700C8743B5D22626172BB799C1A358635FD09FEF06E5402A10E1EABC75842F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. * DC Vertical Mega Menu - jQuery vertical mega menu.. * Copyright (c) 2011 Design Chemical.. *.. * Dual licensed under the MIT and GPL licenses:.. * .http://www.opensource.org/licenses/mit-license.php.. * .http://www.gnu.org/licenses/gpl.html.. *.. */..(function($){.....//define the new for the plugin ans how to call it....$.fn.dcVerticalMegaMenu = function(options){....//set default options ....var defaults = {.....classParent: 'dc-mega',.....arrow: true,.....classArrow: 'dc-mega-icon',.....classContainer: 'sub-container',.....classSubMenu: 'sub',.....classMega: 'mega',.....classSubParent: 'mega-hdr',.....classSubLink: 'mega-hdr',.....classRow: 'row',.....rowItems: 3,.....speed: 'fast',.....effect: 'show',.....direction: 'right'....};......//call in the default otions....var options = $.extend(defaults, options);....var $dcVerticalMegaMenuObj = this;......//act upon the element that is passed into the design ....return $dcVerticalMegaMenuObj.each(function(options){.......$meg
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                                                                              MD5:9EECB7DB59D16C80417C72D1E1F4FBF1
                                                                                                                                                                                                                                                                                                                                              SHA1:2D14AB97CC3DC294C51C0D6814F4EA45F4B4E312
                                                                                                                                                                                                                                                                                                                                              SHA-256:41B805EA7AC014E23556E98BB374702A08344268F92489A02F0880849394A1E4
                                                                                                                                                                                                                                                                                                                                              SHA-512:E28E547F8138106FBDD0C6FCDB4147D981437F822E5F86DF530402EEB78AD5986071758904A30ADB7DF45C810B685249F0788F7DF4BD98FEB430F8EE5CC22B1C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/ie38mp0O07P.js
                                                                                                                                                                                                                                                                                                                                              Preview:;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.577284587023173
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CGIAHQQIGPUIXGIAHQQsXEB7Fv1GsIXGIAHQQl0KyjsniR0Y:CoHQQIGPUIXoHQQJ5pIXoHQQl0KydRh
                                                                                                                                                                                                                                                                                                                                              MD5:C657E31CCDE4F2DBE5E585F8307B461D
                                                                                                                                                                                                                                                                                                                                              SHA1:690FCA2C03DFEBCD863213589BCB0F021CC8A0BB
                                                                                                                                                                                                                                                                                                                                              SHA-256:4FE48558412EAEDBFA47D9990C99B7CA8D345B79FD8CCAE64085AADD56874B5C
                                                                                                                                                                                                                                                                                                                                              SHA-512:A7B50977B77CAC49C2B73F3A5D46B95FE6C7EC8F8C688F7B18B767E558B4097AF6330554C113192E966F4B4093CD395C62061C19226E887023E7485775CDBCD6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/css/dcverticalmegamenu.css
                                                                                                                                                                                                                                                                                                                                              Preview:.dcjq-vertical-mega-menu ul, .dcjq-vertical-mega-menu ul li {list-style: none;}...dcjq-vertical-mega-menu ul.menu {position: relative; padding: 0; margin: 0;}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2465253
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.604761762161178
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:jsTgC1Me+2jqKysDjruL6c0k51E48zHb+SE1eFB0Qz8eCKw8:MgCSeVjqK1uL6c081E48zHbG1eF77
                                                                                                                                                                                                                                                                                                                                              MD5:77F7EC3C450E2DBFE1561C62C29911EF
                                                                                                                                                                                                                                                                                                                                              SHA1:D562F7EE024474BE54B25B3597E5C17092B5C301
                                                                                                                                                                                                                                                                                                                                              SHA-256:54B101FCE082404E0DE1863335580836163B3A760986267D192BBF069E9B005A
                                                                                                                                                                                                                                                                                                                                              SHA-512:4F6CEA1020295DEF119D218579A65C631E974B0306F4D6BD04DDA9E1FE1F6E430FA9563B22F9EF11640154858A72D79872226472BE0D063C593182EA210CC503
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (25321)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.002162480108727
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:UUrSqeUUyWamndkWODL8q4QcHJCzrTyxwfHYcYmVNGlvYWaN3uByF:yJJxaMOXtQj8HP9MlvCRF
                                                                                                                                                                                                                                                                                                                                              MD5:61C0DC9F1AB176ADC9B6B25FA9DB9E4E
                                                                                                                                                                                                                                                                                                                                              SHA1:F5CE93DA4F35F7B357C88EA8EB52721B30D834E9
                                                                                                                                                                                                                                                                                                                                              SHA-256:8FF5DE1B0B1D4922B0BF1EEA21886EFA9976D29655DD30C5EA435DC0B583AEEE
                                                                                                                                                                                                                                                                                                                                              SHA-512:B4C182AF1FA38672039B9F4532B3B888A8E0C21799C3BB3210C9264BFA513DDE2E646F6FCB4DD374DB22EA4EDFC0A20AEE66A7D04C56C7AB06F88E189B532939
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery UI Sortable 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","../data","../ie","../scroll-parent","../version","../widget"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.3",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloati
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):337
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.802129824807796
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:1+91RNT8HpULkmOYN1VzFHrqsP7yOYN1VzFHrKvI5yuVEjYkr/AiAhhv:891RZAMkm9N1VzFLqsPe9N1VzFLmIyWT
                                                                                                                                                                                                                                                                                                                                              MD5:E07DEA42A6D3B9F7449CCB8E38E841C0
                                                                                                                                                                                                                                                                                                                                              SHA1:428599D734113EBEF8481CBE6BBF5982D7C27E55
                                                                                                                                                                                                                                                                                                                                              SHA-256:DC1740CAD0B1B9A1C3EC36E87C6F57BF361A2E3363E2CA667634814CA4B9679B
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E2AA935EAF39948050C37ADD714D1E109ACD1E1E2EDA488E87D0E94FB7DF4BDAC7236AB992538A8560C16019DDAA8C4950367CC48F75E797550ECBA24925E92
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery.noConflict();.jQuery(document).ready(function(){..jQuery(".toggle").each(function(){...jQuery(this).find(".box").hide();...});...jQuery(".toggle").each(function(){...jQuery(this).find(".trigger").click(function() {...jQuery(this).toggleClass("active").next().stop(true, true).slideToggle("normal");...return false;...});..});.});.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 160 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.127405157839443
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP9Sl0znDspFqDHi0tBJF0b9/Jhdm+UxPkdp:6v/7ALujimF4BLm+oP+
                                                                                                                                                                                                                                                                                                                                              MD5:F454DE7F1C637853BE359066E3FB5FEC
                                                                                                                                                                                                                                                                                                                                              SHA1:F3CDE0792D97518B83D5D68F278FAC4652AF4FC9
                                                                                                                                                                                                                                                                                                                                              SHA-256:39304A42A939452131693F0CA153049DB3E1F42F0D86AA140C422454BB9BADB1
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F16AD2FF51A64E2A413C5ABC8599E9D169D07CB53A6D60681EB1B60473ECF9E4610F93A6B0E6ABC6B4C7B6845C6105F44617D97E9D62FCD31C672326396C26E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............B4.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...`IDATx.b|........@\......2..Q@#...[i e..@...$.........Q@..*....> >..$.F..(...JsY..xd4,F...#....Y..*.-.2....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x441, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):33227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973694521532656
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:kXL2+/kFGRQjySuTmXd6kEHbOAkEA59S5XS+xVExkzLfKN//QvW/:kXz/HRQGSugFM8r7SbVQkz7K4O/
                                                                                                                                                                                                                                                                                                                                              MD5:2A43810C3EC6550EB3D55AA2AAA51C33
                                                                                                                                                                                                                                                                                                                                              SHA1:27C3707E59FD588369DAD1B9C3C0ECEADDE1369E
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB09BFB087A64EFE6CDE87DDA1E4982799232AB537F1A8EA2783007B451DE6E1
                                                                                                                                                                                                                                                                                                                                              SHA-512:F3BB1938636B3958D35CF39A34EA547DA6F1C7BD2589845DCAEA2E68A36CA81D1C81974D045C28BF6302CDE9F54E1AA970903D08BF7D2272E34B8F898114931C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Relativity-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Ms........`..G.R]G.f......$`V...W.i.?.Vt.I7..j].......1.2:.E..2.Zr..\...0..Z......5..h.'...oUTR.O#..m%vM.e.?..63.....ZU..v.@.2K......rA.#<..Ec{...c.0j]......FW....=...nk@i....>..E.....h..),s../.Cv..i...\.)..~j......P..f.r+...m...PW...U?.i...r.^...Q...po......A.f.....8.rh.....i...Q\...B....8..>......^.n.........2z.v....s.4.J..!..D.$..w...P}*#.M...C.E....JL..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14973
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.49404775174584
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TPzav7sTIv4+KJUg5UevrxvrNd/PdgFSufx0erSc3h4Mk:TbajGHrxvv/1Ifx0ySEk
                                                                                                                                                                                                                                                                                                                                              MD5:18FA46F655A7E42D98E6EDB6083B00EB
                                                                                                                                                                                                                                                                                                                                              SHA1:E0604BA9CB36951258B1C6F7C011326806F362FA
                                                                                                                                                                                                                                                                                                                                              SHA-256:652ACA0AAED6A695FF8DB8C19C3AFF8486A107DECEB00C4E276B0373029CDF33
                                                                                                                                                                                                                                                                                                                                              SHA-512:9BAACDA8A4419413AC10A1E3F7FDBDA7686280A7A2CDB10773E803187DE379371FD9FA7F84B1E5DC5F1F798A81E27BA7F6146F39DD477413C50BB4AC0E040868
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/ar.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 212 159"><path fill="#006233" d="M212 159V0H0v159Z"/><g fill="#fff" fill-rule="evenodd" stroke="#fff"><path stroke-width=".4" d="M1072 2780c-26 39-7 64 19 66 18 1 55-25 55-56l-10-6c5 16-1 21-13 32-23 21-71 23-51-36z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1277 2882c146 4 192-137 102-258l-8 13c5 56 14 112 15 170-18 20-44 13-49-10 1-32-10-58-23-83l-7 13c9 21 18 44 20 70-42 50-88 60-71-6-33 58 17 98 73 10 13 60 59 22 62 9 5-39 3-103-8-153 41 70 42 121 21 155-24 37-76 55-127 70z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1360 2722c-31 2-47-4-30-27 16-23 32-5 36 26 4 28-55 64-75 64-31 0-45-39-17-75-36 104 79 44 86 12zm-22-24c-3 0-6 7-4 8 5 4 14 2 15 0 2-5-5-8-11-8z" transform="matrix(.13397 0 0 .1219 -61 -257)"/><path d="M1191 2771c-30 59-1 83 38 77 22-4 51-20 67-42 0-48 0-95-4-141 15-18-2-18-7-37-3 11-9 23-3 32 4 46 6 94 6 142-30 24-53 33-69 33-33-1-40-29-28-64z" transform="matrix(.13397 0 0 .1219 -61 -25
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26351
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.387172189443351
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:8WBlZZLuwPERoucYZityU09ngPBGx/AMaWho:HlZZmoucYQ09gPBGpAMaio
                                                                                                                                                                                                                                                                                                                                              MD5:4FD727BC6215210FA60F09D217510B07
                                                                                                                                                                                                                                                                                                                                              SHA1:0C00147EE0FA0C46B10A92C7C5BDCA206492F89F
                                                                                                                                                                                                                                                                                                                                              SHA-256:1C4745D8FF1D72056A018F79451C53BEF55CAC30C860BBFF002C55393ABD3B20
                                                                                                                                                                                                                                                                                                                                              SHA-512:B1BBDFE6496EBD7BDD99DA885FE5654A6FF4683949434C9FFFFB19686939CA71F81CC14101A05E65C3F762472AE389C29BD01E50D661A08802821EE4A59A6CFF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yh/l/0,cross/8INkgfxBWZ3.css"
                                                                                                                                                                                                                                                                                                                                              Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}..fbEmuTracking{position:absolute;visibility:hidden}.._47e3,._4ay8{line-height:0;vertical-align:middle}._4ay8{font-style:normal!important;font-weight:normal!important}._4ay8._3kkw{font-size:16px}._4ay8._366d{font-size:18px}._4ay8._366e{font-size:20px}._4ay8._48cb{font-size:24px}._4ay8._5-0n{font-size:28px}._4ay8._5-0o{font-size:30px}._4ay8._5-0p{font-size:32px}._4ay8._2oah{font-size:36px}._4ay8._4352{font-size:56px}._4ay8._435o{font-size:112px}span._47e3 .img{vertical-align:-3px}i._47e3{display:inline-block;vertical-align:top}i._47e3._3kkw{background-size:16px 16px;heigh
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2549
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                                                                                                                              MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                                                                                                                              SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                                                                                                                              SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                                                                                                                              SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13996
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.4808029254950394
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                                                                                                                                                                                              MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                                                                                                                                                                                              SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                                                                                                                                                                                              SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                                              MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                                              SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                                              SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                                              SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294594797557337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:E17XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E17XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                              MD5:FC000FA9E637378A21AE9A14187C2A38
                                                                                                                                                                                                                                                                                                                                              SHA1:25FA013C3BE5FA631E44660A899548FE16C72AB1
                                                                                                                                                                                                                                                                                                                                              SHA-256:385AB9E107F7BD102C6229AEAC62848250E3EA653BEF4F7BD2E2F8535E7864EE
                                                                                                                                                                                                                                                                                                                                              SHA-512:2F5C23790D8BEAB6F538306030F6F24044E6410FBFE8A439FD0F2F69028B6542B5CC224A83D63BD19615071B2989D8E561DEB4167285D20F56EB0B797FE23063
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (54456), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):54456
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.70316195665127
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6V31Uz1RPq4NvvU63HJYkQCZ/WMQyjJKp7CzsGnQzU:6czrC4NnzHSBCkgu7cs1w
                                                                                                                                                                                                                                                                                                                                              MD5:7B1D7F457D056ACE7B230B587B9F3753
                                                                                                                                                                                                                                                                                                                                              SHA1:4E0B45EEDBE0C405F1FAFF0D5236A9EE0FF2065B
                                                                                                                                                                                                                                                                                                                                              SHA-256:9C099ACC093ABD2DF85EAA34052AD36FE69B6ED16582C14AECD2928BAA3B63BF
                                                                                                                                                                                                                                                                                                                                              SHA-512:DCCD340FFAE7F27FB66555C13BD1E26F418A369926F0C49453F7B654DB610F2058C4A586F817ED35861CB848D7972AD23BADFBB627733015DF13BB109B420D52
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2
                                                                                                                                                                                                                                                                                                                                              Preview:.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2017:12:07 17:55:08], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):90499
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.722278648156651
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:W5G5nXjKblJ8vnP0/yfGWLlj5jB+BtihANYYBJwxtrAyWjhmxtv5I/cDG4xSf:kbHcM/LEl9j1ybrYtrvUmrU54K
                                                                                                                                                                                                                                                                                                                                              MD5:3F77F552FE0C89C5DCFCAA7F27EB83D4
                                                                                                                                                                                                                                                                                                                                              SHA1:BFC37629D738046EC18CE67CB128E3627E26615F
                                                                                                                                                                                                                                                                                                                                              SHA-256:EFC5F3CDE9767B3B5D6E3FE47582E2F2DE866AC701078C37777E3E9559F83F52
                                                                                                                                                                                                                                                                                                                                              SHA-512:6E7AD56B44FD6F62F6965D92341A2065661CD39A70A00A0A571FDEAF36666C22D3B679BA0D64707A09024D8849718BDFB5DDF1AA432BF568F32D1C6E9AB166C5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header07.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....KExif..MM.*.............................b...........j.(...........1.........r.2...........i................O...'...O...'.Adobe Photoshop CS3 Windows.2017:12:07 17:55:08............................ .......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJQ.J..*J/...4:...._c.}g%....[KC.7`6..;...}[?.._.i......k.H..sE;..o.....:..#...K....7.?2..wT.f...)o..s`{....w.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15105)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):62295
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.420959603738893
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zk0WCvzGxRXxh524GFFgBP2sUtE4+S1JTQ/HWJJI/tOt65tqtzP:w9CSxw3P
                                                                                                                                                                                                                                                                                                                                              MD5:22402ED2F13F73D5B75E8209A41761E2
                                                                                                                                                                                                                                                                                                                                              SHA1:C63527700A530359EBFF2EE462BBEAA3C924AB63
                                                                                                                                                                                                                                                                                                                                              SHA-256:0E9EEF9F1828748A45193921C134BA1910CA2BBF19CBB33EC680A23B75FEC5C1
                                                                                                                                                                                                                                                                                                                                              SHA-512:DD87C1880748721439FFF0C82D1CF6781BAB73A4969166857E06D2916AC56FE15754CB6E742F47FE0A6FF815D5FFA43B3D5D78D1C22DDB930F3BC026A3FB7B3D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/F5_UIeNVJHi.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6464
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.237796564656252
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                                                                                                                                                                                                                                                                                                                              MD5:170687433986A4A559FA4F16B1D7C70E
                                                                                                                                                                                                                                                                                                                                              SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                                                                                                                                                                                                                                                                                                                              SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                                                                                                                                                                                                                                                                                                                              SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (43140)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):227790
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390471481539961
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:9MfVltFe14XXGGJH3j97L3c9XDU2N7hajM68:KVlrX3xpGA2N7hn68
                                                                                                                                                                                                                                                                                                                                              MD5:00E262FE764A73977492EE59E73B8E07
                                                                                                                                                                                                                                                                                                                                              SHA1:167B3D31FA92107FAC18B9AD75BD5AE12799B802
                                                                                                                                                                                                                                                                                                                                              SHA-256:D238D17B3638692AF443BFF12E56685F09D826E5680E3C6D564F0C78EDD2C1F7
                                                                                                                                                                                                                                                                                                                                              SHA-512:F8D5B3A07029514D526FD104C3EED2CC70B14775EA356AF135FCA59205606494002BA3982B3B47E8D37204710040B3728D372310DFADBF8D749B95A865998DB1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/hFp8JbjxADj.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53809)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):55108
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.755438656237703
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jsb1Yv0Bw0j4yJfXWmq6NP0AS83YrVa3v4hJrqDmnP:WY10EyJf3kMY5wuJmDmnP
                                                                                                                                                                                                                                                                                                                                              MD5:CEB396A867E89A0762DA369994CD94FF
                                                                                                                                                                                                                                                                                                                                              SHA1:30181415A732A1372BB12F303533C52C8FBCF83F
                                                                                                                                                                                                                                                                                                                                              SHA-256:22DE77078397174E303A42D2C2F1B489D3D39529368405F0C45994588BCBC444
                                                                                                                                                                                                                                                                                                                                              SHA-512:E8F9D0F8712A386D589E0F64FF54219ADEDEE3E69B68BA158A78750A66DDE851C3D8FE07DADBA00B5FDDB19A52C4B7BBE8B6E55E0E348B3F98B8D67B7B0E4558
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(H){return H}var E=function(H){return Q.call(this,H)},b=this||self,W=function(H,u,V,z,A,P,I,v,B,Z,r,D){for(D=21,Z=94;;)try{if(D==H)break;else if(D==37)Z=94,D=88;else if(D==V)b.console[A](r.message),D=z;else if(D==u)Z=2,v=B.createPolicy(P,{createHTML:E,createScript:E,createScriptURL:E}),D=z;else if(D==54)D=B&&B.createPolicy?u:79;else if(D==88)D=b.console?V:z;else{if(D==79)return v;if(D==z)return Z=94,v;D==21&&(B=b.trustedTypes,v=I,D=54)}}catch(n){if(Z==94)throw n;Z==2&&(r=n,D=37)}};(0,eval)(function(H,u){return(u=W(18,25,31,16,"error","ad",null))&&H.eval(u.createScript("1"))===1?function(V){return u.createScript(V)}:function(V){return""+V}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:03:22 12:51:51], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):40757
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.38077921950285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:njYy9x0VjaZzwUsWh49z7lQlU/aVhyMY5pXYsnRkg:nj5x7NwUQ9z7ivVwpxRkg
                                                                                                                                                                                                                                                                                                                                              MD5:B0266BA09836C87C94A575C025658EEF
                                                                                                                                                                                                                                                                                                                                              SHA1:E74E2B844939B64EF494B3CB2BA52D84A0A18C32
                                                                                                                                                                                                                                                                                                                                              SHA-256:9413A953DFC5A7F6760C6F41D7CF8E47A2B71FB125A212E4B3E0F7EA327736CD
                                                                                                                                                                                                                                                                                                                                              SHA-512:32A536C41138AA9F4ED011D400D788F3AA6C01C92C4E2208DDBDB6AFFD5060861A4536C075B1264404A05601F5C748803064E4B8277AFFEE6ECAA1A0D6DFBD52
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:06:05 13:50:46], baseline, precision 8, 315x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34163
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.206745047869675
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:e0MYNg7rKnBsxpdKMHdnkTwIgnZK+40Xgqe4N7bAO/X8qComsJ4e1Iyi3B4TIf/X:OYyS2xDR9kpgZ2n4hMOf8oPJsD3Bic
                                                                                                                                                                                                                                                                                                                                              MD5:580088CED202A65A824770C7EA5EBBC7
                                                                                                                                                                                                                                                                                                                                              SHA1:8DF9CF8CF12A7CDC1FC7AE52BD4AB8B0D6829DBC
                                                                                                                                                                                                                                                                                                                                              SHA-256:4748C3AE9AB55A37369766F9D53A2240FC9476566B77CEEEFC9521F46D557695
                                                                                                                                                                                                                                                                                                                                              SHA-512:55A1F98739BF54F7CCB3BBA4E1051553F2E029704938F45636CC33863336AB9722321B251F1D65E442C5CD0A08D96645CBF048D6B286EEDDC013DC90FE0DE626
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Das-Kapitalin-%C5%9Eifresi-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:13:56], baseline, precision 8, 309x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):83945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7020765339993735
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2OMKdnpZkATFmF6pfIVIAQ7fDIvKOY1CgiKYJnkoxrPOwd3H:2SdpNRmF6pkK7cvKOKCtnkoRPtd3H
                                                                                                                                                                                                                                                                                                                                              MD5:7D7184AB6505EDDA2AD9359E36451D76
                                                                                                                                                                                                                                                                                                                                              SHA1:EF141719E23FF07108F66ECEA1B41DBDDEAF6AD5
                                                                                                                                                                                                                                                                                                                                              SHA-256:430189A274424189E9A45BEDE69F24DB20843A2191B4F166E87D9200699AB5A3
                                                                                                                                                                                                                                                                                                                                              SHA-512:B0084D5D8A0F3CFE48E9AEEC7F885778A27ADCF2F2744D9F5AAA8EF07CA4884E8F7BD08D04859B47FB4170930A16B04F0837D95DB4E6A538ACA7C66720A1250D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1586)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):101185
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.492567365295019
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:KBruL2ExoWkHeLDSdXexJ+3i528bbrtvO2+TrqRlo7tkR8Ef6cfLH4qP:NRxaeLWl+ASbhvNi5QpPLHNP
                                                                                                                                                                                                                                                                                                                                              MD5:D17E0E80E14FB43E0BF1725DF18085C8
                                                                                                                                                                                                                                                                                                                                              SHA1:629385E3872D75C946C09971341A85B000728CED
                                                                                                                                                                                                                                                                                                                                              SHA-256:D934993D735E76E5C23C07DAFB65A9947D8BB3BA52FCA040CE848A52A74A9130
                                                                                                                                                                                                                                                                                                                                              SHA-512:CD4B9784002372BAF8C83C83BB54D1BF4240EE16EEBDD07F1F477C64254B6BB141DEA7DB2E2A1B1E80EFF8D8E9F39C2DAEA5023E79D1BA89A38117D5A6F0ABEF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_1(function(_){var window=this;._.xh=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.$b(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.yh=function(a,b){b=b||a;for(var c=0,d=0,e={};d<a.length;){var f=a[d++],h=_.wb(f)?"o"+_.bc(f):(typeof f).charAt(0)+f;Object.prototype.hasOwnProperty.call(e,h)||(e[h]=!0,b[c++]=f)}b.length=c};_.zh=function(a){for(var b in a)return!1;return!0};._.Ah=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);e>255&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Bh,Ch,Eh;Bh={};Ch=null;_.Dh=_.yd||_.zd||!_.wh&&typeof _.Ta.atob=="function";_.Fh=function(a,b){b===void 0&&(b=0);Eh();b=Bh[b];for(var c=Array(Math.floor(a.length/3)),d=b[64]||"",e=0,f=0;e<a.length-2;e+=3){var h=a[e],k=a[e+1],l=a[e+2],m=b[h>>2];h=b[(h&3)<<4|k>>4];k=b[(k&15)<<2|l>>6];l=b[l&63];c[f++]=m+h+k+l}m=0;l=d;switch(a.length-e){case 2:m=a[e+1],l=b[(m&15)<<2]||d;case 1:a=a[e],c[f]=b[a>>2]+b[(a&3)<<4
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x427, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43834
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972664860330164
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:q+/c2T1KB85wLa/DNMLcUWxfatJyIKxAJOY/loxrdD/TJfUvpfdhGcvPsYhBYRft:q+1KB8L/hMLcUabIKxAsYdox8vPhLs2s
                                                                                                                                                                                                                                                                                                                                              MD5:853AA7A3BA6335990EF3A772AEBEC01C
                                                                                                                                                                                                                                                                                                                                              SHA1:98B6D8A46AAAAA4E9196E70CFB07D18C159F600D
                                                                                                                                                                                                                                                                                                                                              SHA-256:7B57E0742B52C3E3CB57C5D5F35C241C13B7C315931F9D76BADD8F4FF2E1D2C0
                                                                                                                                                                                                                                                                                                                                              SHA-512:DB3CE4FBE518BDB17C641EE198BA713B70B2F4658C3F4E88148100ADE53BCBBB7709E055A50B48F87485AEA45A063DA652DE22125053BF35BD351C11F7E51029
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(.....(...(...(...d.$Q...%....&..IU/m..t...c.B.H.......*.WM.....|.k.....g.s+.....@..Q\.._A.......;..7fUb...]A.....|.%..V...H...]}.YC...~`b3..@..E.c.,.2@..>...wr..xc..vs.=uV4..K("Y...{...vzF.u.OP.n,d......2.8%YH..t.v..j.....'H...9..94.......W...._x..._...tB[.....].P...y#..$.f+3..5..{...&.{..O..g..#......5...j.K....^J.:..?.c.[/8s....W>.hJ.J.sEyv.:i..|I>..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3248)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3428
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.036898941425704
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                                                                                                                                                                                                                                                              MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                                                                                                                                                                                                                                                              SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                                                                                                                                                                                                                                                              SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.358985826796457
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:zQ23ZCchVDyCLvq9t0AM8ReM81HAhbFyCsXJ:8gCcTWCrq9tG8H8NoACsXJ
                                                                                                                                                                                                                                                                                                                                              MD5:89858533AC03670AE200D4D0E11BAE44
                                                                                                                                                                                                                                                                                                                                              SHA1:2BDE0DBE221FB7DF734413A4DE92B442308C8D15
                                                                                                                                                                                                                                                                                                                                              SHA-256:85D452E3D91729877910A43F932F6113A6B0C8869A732BA0762010D2A48972C5
                                                                                                                                                                                                                                                                                                                                              SHA-512:35ED202059CE3EF0D7AD01B1E199C290A4C3BA77C20D1C9851F0E77201AA147FCF933BBE234A869E2F31BDC9E27D6577F0F45B0E4AAD65AE85C483B25BF251E7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ErrorSetup",["fb-error"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("fb-error").ErrorSetup}),98);.__d("IntlCLDRNumberType04",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a>=0&&a<=1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("killswitch",["KSConfig"],(function(a,b,c,d,e,f){"use strict";function a(a){return b("KSConfig").killed.has(a)}e.exports=a}),null);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 326x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34359
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.952955295634811
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9rZ6ogApmQGfkVQq6m2nYYNZcycKu5WMuxgZBc6+Kr:9sZA1ukOq6mStczWMnBcE
                                                                                                                                                                                                                                                                                                                                              MD5:80F8D08B03281576A281714C057F6FA6
                                                                                                                                                                                                                                                                                                                                              SHA1:27B801E776A2EE6546BFFF3F8A47C77B2B0BB908
                                                                                                                                                                                                                                                                                                                                              SHA-256:5B4A1B27979B55904E99D1B98EE6D753121589F28606269B63EB544DE473DF92
                                                                                                                                                                                                                                                                                                                                              SHA-512:EDCCB1490C4B8C0B269E3FB9EAFD1AE6734FF2489BFE55633C656C11C8EE62AD9A12B4663DD8B36FEBF26DC8EB0F56E876F659F1E711B8D1F3A2145401486B7F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....~/.....6Qi.I....{..D.#h...d...|ul..G........3W.h....@/..u.|{.)R.I...}h~:........]..O.^.............r(,..J...8..}x~;.1.x<..............?..........5.:&\..i...1.L..X#`.*o.{..>.?..q...........4...$dj^.#......yn.._G.._[...|.3.n...k..<%.....qj.ok F.....=E.}<~;...x;.......k.o..;. .<.s4k..^\...5.\.m'.........<.g.m.U.0.;...A n;p9...?.!.........?.!..........<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=perf5.500x8.500.indd, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2019:09:25 16:05:56], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):46205
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5294277952419915
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:gxjWj4G2g6nfOojT0Q9V4p+TSa7ts1wIi/Wtx1v9Her/2ZPnDOMjKA:gxjW0G2g6nfOM0Q9VXrqwGVv9ieD/jx
                                                                                                                                                                                                                                                                                                                                              MD5:2AC964365E9894BA04D35BE1C07CE0FA
                                                                                                                                                                                                                                                                                                                                              SHA1:6C12D246DAB28069EBA543C3CCA9319979843AEF
                                                                                                                                                                                                                                                                                                                                              SHA-256:70626AD832927F6AB05E1F51887FF3300460BBA0EE0DB3FDEF738ADAD59F158D
                                                                                                                                                                                                                                                                                                                                              SHA-512:B67129EC10DDC916A0C303CD22F9BCE7A3E2E6151A7EF3D6E31F356BEFF05C8F8DEE75DDDD24D0D0CE68545250230B3949F8422967AB982DB181C1B578EACE50
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*.................n.............1...........2...........i.................*...P...........b............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9156
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.256489935560877
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Agj1KySQPgUbvBZ6JSjH+DcF5TXdPkHyFHeFtnnHTkS1Fr7U5JYORZwLPoMQpOx:ZjJdbvCwHxlPJ0TkeiYBapu
                                                                                                                                                                                                                                                                                                                                              MD5:19B805E5787F869D44E02909CBB68AFC
                                                                                                                                                                                                                                                                                                                                              SHA1:A46A566D8C0F19A9B3A3184770280FDBE2D1E17B
                                                                                                                                                                                                                                                                                                                                              SHA-256:7A536EA5C5752BCA9F40E828A3FE06B6CBFEFEBDBF1F4EEFBF789D1CE60A6960
                                                                                                                                                                                                                                                                                                                                              SHA-512:588C0094201E3CEAF82D45FBC885AC3E08D29E718C0E9E22709BEDEE85CFC834CB39C2702AFCE229B6844D96E99D8E9628ED298E221A0C2768DD00C47F8764E1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/y_/l/0,cross/obc1Ghrr0Bo.css"
                                                                                                                                                                                                                                                                                                                                              Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (390)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401988763857972
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:FTrtHVWZ1P/A9bEOBaeOK309AqTX6Iu54YKswO:Fft14ZUgun09BT054YKZO
                                                                                                                                                                                                                                                                                                                                              MD5:84FA9995D2C4B87FD1F0F91F0859BEE1
                                                                                                                                                                                                                                                                                                                                              SHA1:EEF6779EC6DA3ED0EA166B4359AF53AC94C29A1B
                                                                                                                                                                                                                                                                                                                                              SHA-256:CEFA8ADF010D0D6CE60770A68A53880643C800B6EEFB8F655462DD1EA7C1A4EE
                                                                                                                                                                                                                                                                                                                                              SHA-512:2EDC64ECFAA330C430C5028897179128E05FF581A8AE8616529772188C2B361F08664EBC2DD433E8BDD52F04859AB24B8AA487139EFF26E8CA4ECA236815D762
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://px.owneriq.net/j/?ref=https://www.ekitaprojesi.com/&pt=sholic,ch2y34&t=d%7C%22Media%22,d%7C%22Shopping%2520Services%22&s=inte,4y6h"
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_uid = window.oiq_uid || 'Q' + ((Date.now() / 1000 | 0) - 946713600) + Math.floor(((Math.random() * 1147483647) + 1000000000)) + 'J';var oiq_img_src_0 = "https://px.owneriq.net/ep?sid%5B%5D=3906811559&sid%5B%5D=6376203947&sid%5B%5D=4034562314&sid%5B%5D=7050036352&sid%5B%5D=6376223497&sid%5B%5D=3585802694&sid%5B%5D=6274246874&sid%5B%5D=3588953253&sid%5B%5D=6274246879&pt=sholic";.if(window.oiq_uid) { oiq_img_src_0 += '&uid=' + window.oiq_uid; } .if(typeof(_oiq_fps_js) != 'undefined' && _oiq_fps_js === true){ oiq_img_src_0 += '&jcs=1'; }if(typeof(oiq_ii) === 'undefined') {..var oiq_i_0 = new Image();..oiq_i_0.src = oiq_img_src_0;.} else { .. try {...oiq_ii(oiq_img_src_0);.. } catch(oiq_error_message) {...oiq_error_message = oiq_error_message || { "message" : "couldn't find error" };...console.log(oiq_error_message.message);..}.}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18873)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51140
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.906641317293977
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZZH2/m10GGt5nNc0pumTzdmYpoHx+vNNaiAwoyTy17ZsqB9It:ZZHMs0GGt5ImTcGv/aBh5Zsn
                                                                                                                                                                                                                                                                                                                                              MD5:E665258F88F625EC60FD23B369E982EE
                                                                                                                                                                                                                                                                                                                                              SHA1:885AF8ED85C3DADF19C2CB525BD62B9759734D5C
                                                                                                                                                                                                                                                                                                                                              SHA-256:D87CFEE35AB5F1500EE7D4D0F79070E77393D1D065F4D021CFC7C6090ED05D91
                                                                                                                                                                                                                                                                                                                                              SHA-512:0D95EFFC84EE903A0E17BA18AD65988B52366605A06696130671C103E12380DA20B16414C24D9929D2E70741454E827484353A75B968B55B0EE1FF1373E2E2E0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/HmTXk2aGQ3i.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.064499259121075
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                                                                                                                                                                                                                                                                                                                              MD5:8A5C9689AE636C452B6808740BA04136
                                                                                                                                                                                                                                                                                                                                              SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                                                                                                                                                                                                                                                                                                              SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                                                                                                                                                                                                                                                                                                              SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                                                                                                                                              MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                                                                                                                                              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                                                                                                                                              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                                                                                                                                              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2021:01:18 19:33:23], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39001
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.418976993801013
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:qOJQ1b6N2OUUqeufdGpl1Td4P4uBaqldmekp8+De:qOJQ1b33Ull3fCfWe/
                                                                                                                                                                                                                                                                                                                                              MD5:03979C04F6D9257D9F0C58F002D5D2C6
                                                                                                                                                                                                                                                                                                                                              SHA1:F5FDF8E4C46B30C9D044B72E97BE6A33BC37FAE0
                                                                                                                                                                                                                                                                                                                                              SHA-256:26802879170773640FB3BDC6F4F782DD7A881606C35D6B43C459128B3237B947
                                                                                                                                                                                                                                                                                                                                              SHA-512:15E68571A87D15C22B5C6983B80413BCA66A73C857F5BC3DF12B406441A0823D761683B205B4211EECFDA94C95B0C4766C8951707B463652B6126E01C719E9C6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.554456957317547
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                                                                                                                                                                              MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                                                                                                                                                                              SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                                                                                                                                                                              SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                                                                                                                                                                              SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x100, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1925
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.0715800924640595
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:jx7n3iWYzzlGukZbTaBiDYE4q9zXrUDUs:l7n8RLabTakDYE4q9DyUs
                                                                                                                                                                                                                                                                                                                                              MD5:4F3BB32E8E6DAEB92C53C25ED9294E14
                                                                                                                                                                                                                                                                                                                                              SHA1:14F1B1DFB99D802D27EC6ABD715C33212DA46A4F
                                                                                                                                                                                                                                                                                                                                              SHA-256:2B07092A5EB795E239E0078C05A13E261B8F1C51746D4B259AFF4855A682D543
                                                                                                                                                                                                                                                                                                                                              SHA-512:71E3FBACBD4EE17AEED629DEB69EFB065313C08F9976F4C613AAA1445553F6A27B7E73DDF474B5C5B47D164714BBC844F6B33954977CD4F0F48795A4773E44CA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/298834676_738601304143719_238459440361865345_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=110&ccb=1-7&_nc_sid=cc71e4&_nc_ohc=xuWteUUbRe0Q7kNvgGKC0hp&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBLWwA9Ry3PMGWkdrYxzyuH0kG9WZgH0GXmfWQCYlBWEQ&oe=6720974B
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8401000037030000b6030000e6030000140400003b0400001a050000ac050000110600007106000085070000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.@.."........................................................................... #='.D...l...\.e.9J..(s.s..</.fs..A.s....4.Je.'Az#.R...i.5...H.V.."q..V].....<..4o.f3..1.s....Ui..)Z..jgV...\..@....j*.i.b...(.%..x........K...b...SU....\53+QeigBNWW...9.V..Y.q*I.Z+.K.z.4:.=q.T..We.3gB..P8...2.1RLT.r.X.^.a....2Z..>...4E..y..&.d..}s.Q....*.j.....2.r.\..dam.....(...+..q..B-.%;.!;.y..1..r.8%'V.! .*e..r....l>...M.F...v..fD.'=.S.*&.b.j.d'd.a'af.Y.4.a.......................0. P@.......................,....$G.qfffp#vqfff}....333......DF.........K..|&I$.r...$.I.\.....v.7........................ 0`........?...=.=............................ @0`..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11317)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):366339
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.58944784152581
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:2elRDKwtHu2aq9jpgc7S/iPyFL08EgXJZGwSrpgnjU6Fbcp7Xhf:2elh/tD9jOc7S6KF4835ZGxrpsU6FQf
                                                                                                                                                                                                                                                                                                                                              MD5:A5E91B1C2462937AC76E7C3E65B650CB
                                                                                                                                                                                                                                                                                                                                              SHA1:AD377695132C27B39DEF2E9221C00EC38E8B0E3E
                                                                                                                                                                                                                                                                                                                                              SHA-256:D70BA75EF243E00E69BA2C8B816D2A204A80EA1C73898A215D1B8753C94A7029
                                                                                                                                                                                                                                                                                                                                              SHA-512:0AA78264C4943B7F9F1F200DE9AC05DF26D7D8D78BB171A00F84BD8ED926117B51297BD7D47DD7EBA89E9FDB7ABAE147716D147CDCCF08122D13B17DEF0FD8EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ixqI4/yO/l/en_US/rpbcnBtuv_6.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void 0,xstyle:a,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseToast.react",["BaseInlinePressable.react","BaseToastContentWrapper.react","BaseView.react","XPlatReactFocusRegion.react","focusScopeQueries","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingStart:"xrx
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7945
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.891803015964588
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tS6iQAoJbUp2miMDstMY539K6ljT5nI4GwU8dj5SqnOTNHF:tS6iQ7JbUpxdstrK6lpGwU8WiOpl
                                                                                                                                                                                                                                                                                                                                              MD5:DE166B8DB6F7BFDDBF48C9A30E7B789E
                                                                                                                                                                                                                                                                                                                                              SHA1:9B80C2FAA34A54F2CF8092B41F4074BF61672D23
                                                                                                                                                                                                                                                                                                                                              SHA-256:57AA82C7FBD229EB96CECD0B00EF2186225DC065A1F68C9CE0AC792DDC5EC392
                                                                                                                                                                                                                                                                                                                                              SHA-512:F2601D3A6AD59D2F08C02C1A752449E93CE3A44DE1228B7A83BF74904EA55CC3E05DA948602DA74FDFC09CCA310C2D5CC871361FC3A25BFD58A8202927058DC9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/449782418_1222652389071939_5385671669293240613_n.jpg?stp=c0.198.1449.1449a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=KXSvjud6OnAQ7kNvgFNnD42&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYBPZrS4hSoBYf4CZ8wbPNzqIHhloFU0lE7TqldZAlsaJg&oe=6720BEAB
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e01000054030000f00600008007000051080000360d000007130000871300005914000080150000091f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................w.yU,.g..C.YnGQ.-...a.&.76b.....;.r...[..D.U@D..8.Y..a2.s.+....h..UU.|...2...........^..p....3t6..7..q7J...j..M...2..li...].[WN..>"....W....,.* r..n...dJ.`.'.a...AXj.....s..S;.)|O...7yQH.@...%..~W.e.Mts..(..f.-.So.....&..)KEz...[..K..*..4^....*cz^L..Y.i.5.>.:.3:...u.'.b/.k9..iH.P..{...k.........@........u{.k...H.a9'X...}.../...V..@.#S.9.3 ....\.&......@.....s...B.+..z..:...N..8../i.K.rn..\.......+........................2..!1.3.#"..5A 4B.............x...)#.wF.(.3.7....# .Hsz..,H.lk..o....:_..%Y...M..e.........0B....{2.........;.E.Vm...:3e.4.L...D.2j^..........c....2.......
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11093)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):260759
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450252319008147
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:sQZrWHL74PD66DQmoxGxzZGdlkdTrcQPUP6F0FRBMXFq96e9WAK:IL74PPQ9CZXdMQPUHLS
                                                                                                                                                                                                                                                                                                                                              MD5:A5CE2B0594C135C0B0AD93818E5213A9
                                                                                                                                                                                                                                                                                                                                              SHA1:FC8E9C990CFF4500B103FCD0041A5A32FCF1C91A
                                                                                                                                                                                                                                                                                                                                              SHA-256:D98E77C598F45726CCA03169DB182A7E19642F6A8BC44E16C882AA170EFAE183
                                                                                                                                                                                                                                                                                                                                              SHA-512:A2135ED5806AB06D3ED8D0F550E09BEB1A3B48CB7D9C9CFE39D49F70B6B6C658AD3BECC32141C5E791DDDFB77E7FD7D03FB085EAC5754A6EF91C9B69DC3EF92C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ij7M4/yJ/l/en_US/G3ql2DBc7UnyGxkcEsLl6Prq-gT-DKVg3530C_MGv6B8p5YicC9EqQnMOXrbdgcz5MrL-rwMlf64dALCOBEH1ATHTrrGwcqOo5oD4hPr_nlzAD6vctlrpyzfeONm5WRzwViXraaDHqrUT5nTiq1ZcRxxesvtj4we_KrG7sLZ0uWLlUIu.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8635613216496763",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("ActorHovercardPressable.react",["CometDangerouslySuppressInteractiveElementsContext","Co
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):256
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921113852319191
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHLX3hqCaFu/CJqH2bZKIbE:t41OMwHVOu6C2bZKt
                                                                                                                                                                                                                                                                                                                                              MD5:8B1D284B99F86B267FA8EAE7F6613487
                                                                                                                                                                                                                                                                                                                                              SHA1:9767D75E2D4332CD98C6D68C473D98660F205832
                                                                                                                                                                                                                                                                                                                                              SHA-256:A37A6BC1FE59000ADBE09EA8AC216E2B66BA728742E119349BAB34D1FD1B3C11
                                                                                                                                                                                                                                                                                                                                              SHA-512:27D65646ABDE483BB236846496B8A606773E237CB7AE33E16D7A2119B74BDBE95B6BE6F36081B1149CCE61DEAF0EBBEA9B848A004AC98B2F1C69E912F836AFCA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#ffe800" d="M0 0h640v480H0z"/><path fill="#00148e" d="M0 240h640v240H0z"/><path fill="#da0010" d="M0 360h640v120H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35998
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4107172821930565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wNCqDiwPvzgcPxu00nq7hkplL0YPmYpJ0NPtFfWZPvY4Vs/kxzcg600qVxzNmdt6:SOSerlLtPNpwyDgg600C2dtOQH/N5YZ
                                                                                                                                                                                                                                                                                                                                              MD5:59DC7F076AD99374EEEF2D19355663BA
                                                                                                                                                                                                                                                                                                                                              SHA1:B441F772AB6BBCE44EF955A2F2510F12F733B1F9
                                                                                                                                                                                                                                                                                                                                              SHA-256:EF5E120DC8FCCC9CE9464145871C7C803EA5D034C69EDD40C5380237346F270C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3163F75D0F36A45539CD41B68D4C0A0D58392EAFEA8B9DB502EEBECEC356DBF6003B4E862E001A03D2C3C671E4AA7735C96DB96795C719D59048641C78EF9C4E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):953
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.048067673953836
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:71PAMkC1xyerUEyWinVWCEXc8yb2uMhWjGCEhApMkF1AMkX/2p+xAM1b+T:714M9ykUEAnVWCEXchdGCEy1FOMVMtg
                                                                                                                                                                                                                                                                                                                                              MD5:AB9AD5AE40BD349865FB0AB09BD0CD52
                                                                                                                                                                                                                                                                                                                                              SHA1:1231BCBAEA817D777CAE0F2C7BFCD40FD0CE3578
                                                                                                                                                                                                                                                                                                                                              SHA-256:67E6243EC8F3CDC523A643F71652DCB6F3ACC9F000105865679F15EBAE78E364
                                                                                                                                                                                                                                                                                                                                              SHA-512:08B49DC7B2C9740F1B841C95025EC96312B19478759452E130EE12CE5C43E783EABFC1DF2FE20D2E517E8E47842863F3DC29A523B098EE68E68C5A44BDA2923D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery = jQuery.noConflict();....jQuery(document).ready(function(){.....jQuery(function(){....//Main menu....jQuery("<select />").appendTo("nav");....jQuery("<option />", {....."selected": "selected",....."value" : "",....."text" : "Go to..."....}).appendTo("nav select");......// Populate dropdown with menu items....jQuery("nav a").each(function() {.....var el = jQuery(this);.....jQuery("<option />", {......"value" : el.attr("href"),......"text" : el.text().....}).appendTo("nav select");....});......jQuery("nav select").change(function() {.....window.location = jQuery(this).find("option:selected").val();....});.... ...});});....jQuery(document).ready(function(){....../* Scroll top button */...jQuery('.scrollup').click(function () {.....jQuery('body,html').animate({......scrollTop: 0.....}, 600);.....return false;....});.....//Tabs...jQuery(document).ready(function() {....jQuery(".widget-title ul.tabs").tabs(".pane");...});....});
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2138
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.974225721949511
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:r3N7r32wocoBB7Gg6miFiWd8QfdiWd8Df5F3PtWWmC3rkPFiW6B9HfdiW6BQfqvY:lodqf0V33PtWY3IP0F9EFXUOUg4ue4ur
                                                                                                                                                                                                                                                                                                                                              MD5:3620F7393304ECC76D82BB9A1DFF3453
                                                                                                                                                                                                                                                                                                                                              SHA1:F8C03378D8353A4E13566B702D7EE07D3D940030
                                                                                                                                                                                                                                                                                                                                              SHA-256:FF20D1A3CC326699FCE2C081C8CF3B3CCDF85816C539D9E31F5F00AE5ACBABD8
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB27EC8E8AEBE7970D2737D5A54FD903FD904ED9B4FE1EAE0A6EA50A1862539319F44E7592505A8E5FCA8E7213DB7E22BDCDAD6703CB736B2E10A7173A377266
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/css/front.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:.pulsing_overlap {.. position: relative;.. display: inline-block;.. width: 10px;.. height: 20px;.. margin-left: -10px;..}...pulsing_overlap_small {.. position: relative;.. display: inline-block;.. width: 15px;.. height: 10px;.. margin-left: -20px;..}...pulsating-circle {.. position: absolute;.. left: 50%;.. top: 50%;.. -webkit-transform: translateX(-50%) translateY(-50%);.. transform: translateX(-50%) translateY(-50%);.. width: 3px;.. height: 3px;..}...pulsating-circle:before {.. content: "";.. position: relative;.. display: block;.. width: 300%;.. height: 300%;.. box-sizing: border-box;.. margin-left: -100%;.. margin-top: -100%;.. border-radius: 45px;.. background-color: #fd8686;.. -webkit-animation: pulse-ring 1.25s cubic-bezier(0.215, 0.61, 0.355, 1).. infinite;.. animation: pulse-ring 1.25s cubic-bezier(0.215, 0.61, 0.355, 1) infinite;..}...pulsating-circle:after {.. content: "";.. position: absolute;.. left: 0;.. top: 0;.. display: block;.. wi
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1672, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):167700
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.927920131017157
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:E4C4jNIJHn+P7mSm8Okuh8oUTjViDl6l2vyvogpJblOvT62KkvaSl3:fkJ+DmSeVXJYlhor9XiSl3
                                                                                                                                                                                                                                                                                                                                              MD5:B2B4AB3702839B87C69C42DA52BC8E65
                                                                                                                                                                                                                                                                                                                                              SHA1:6CBC5252EA162F7974DBEDB4CA46F228CBF22057
                                                                                                                                                                                                                                                                                                                                              SHA-256:AE09723E9780B729DC9FA444F794A2329A5B361B9FCC6CA5B89E50BC0AE2D7D4
                                                                                                                                                                                                                                                                                                                                              SHA-512:42D4AE20AAB42E9E8439D98AD5C21C86E3532047C1D3ADE1C2A2BAB269B3868AA9FC19CD563BCDC84C572B0CD42DA5718793105D505CAEBE798DD65188EAF84C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Nutuk-Tan%C4%B1t%C4%B1m-2.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......g..(.bFBMD01000a840d00000f5c0000f5b5000072c40000c9cd000030270100c79d010028b50100a8c4010088d10100148f0200.....ICC_PROFILE...............mntrRGB XYZ .........$..acsp.......................................-....).=..U.xB...9.................................desc...D...ybXYZ........bTRC........dmdd........gXYZ...h....gTRC........lumi...|....meas.......$bkpt........rXYZ........rTRC........tech........vued........wtpt...p....cprt.......7chad.......,desc........sRGB IEC61966-2-1 black scaled..................................................................................XYZ ......$.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w.....................'.7
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1754)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7752
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.313168792467334
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BTzxEC00bXHmPmXgrLzadm7tEDqHumL9m5NStzbkyHkWLH7S:BVWSEKE7H4
                                                                                                                                                                                                                                                                                                                                              MD5:B330E22C1CE35DC3FA0F057659CFC269
                                                                                                                                                                                                                                                                                                                                              SHA1:647840BD7BCD35BAB68A6EA53DC940C81000B13F
                                                                                                                                                                                                                                                                                                                                              SHA-256:C5BAB0E3632CC81B9CF62EBABD48A78CBF2F93D575F38E41B455921DF28CF8C6
                                                                                                                                                                                                                                                                                                                                              SHA-512:A534B0080D084D3448E8EDE9725F3E5C05E3B77BD3A3017903C1ACEA8A696A91DE6AD996AD7B6E1E4879F17E62735ED777B441D45843D9612C0ECF4DCBCBE6C3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/y5/l/0,cross/juyliSao-Vs.css"
                                                                                                                                                                                                                                                                                                                                              Preview:._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0px 2px 4px rgba(0, 0, 0, .1), 0px 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-position:center;background-repeat:no-repeat;background-size:20px;border-radius:50%;display:block;height:36px;width:36px}._9l2i ._9l16 ._9l15:hover{background-color:#bec3c9}._9l2i ._pig{padding:12px 16px}._9l2i ._pig ._9l1a{color:#606770;font-size:15px;line-height:19px}._9l2i ._5a8u{border-top:none;display:flex;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (49162)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):748883
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2712316499511145
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zdK/jL1W/VLsCWPz5ia6UPzhEQAWSy7tOb1n8a0yx7:zdK//ctFWPzEQVOWSy7tS1r9
                                                                                                                                                                                                                                                                                                                                              MD5:9E71D1054D195DE38C870E0939589047
                                                                                                                                                                                                                                                                                                                                              SHA1:D7CE9DEFAE9194441E73DA2DF8D862B6E7FA0BA5
                                                                                                                                                                                                                                                                                                                                              SHA-256:280D04154AACE121F6F614B11B1E71553C41B5A8F9FE6570FF36403115264AE8
                                                                                                                                                                                                                                                                                                                                              SHA-512:A7728B1EBD4D830DB170965DD71D7F46A8FC132A7520D84F245BB9443A712E85C9590D3241E711F44A8A26DEF6F6EA84243ED5BB514B1997E9E8B5C6AA33F065
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yY/l/0,cross/Hln_DhNA58_.css"
                                                                                                                                                                                                                                                                                                                                              Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._71pn ._5e4k{background-color:var(--accent);border:0;border-radius:18px;height:24px;margin:0}._71pn ._5e2h{line-height:24px;padding:0 12px}._71pn ._5e2k{background-color:var(--comment-background);border:0;border-radius:18px;color:var(--secondary-text);font-size:12px;font-weight:600;height:24px;max-width:100%;padding:0}._71pn ._442_{padding-bottom:16px;padding-top:8px}._71pn ._4438{margin-top:-8px}._71pn ._1
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158787
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4973889693104
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:D7yvSJD4zZiyoosiZTr3dH39oogvhowDRh5NrA//e9Ii:D7yaDokyooV39TwjDkm
                                                                                                                                                                                                                                                                                                                                              MD5:0BED3AE90EF352515598D9841E3E8646
                                                                                                                                                                                                                                                                                                                                              SHA1:CE5D5C191D849FC73956945ED2A46D8D48EC8CB1
                                                                                                                                                                                                                                                                                                                                              SHA-256:54CCFCC9FC6EF004A9AB606B1E4517C8B900573FFADD35F9A3BA2DD1FD6E9AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE183E782C4FE97A5858B4C804697C5E5CC9EE51672147619C78BFC2E7673FC836B02655983E7475E2CAF724C5E76423A8896BBCE549ACFD6D76247E3BDE9A82
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 7 x 16, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):109
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.014649803395329
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlyvkS+tjyRwT3Qhl/fGnyte5bXUll2up:6v/lhPoYySTgh5GnVbX8lVp
                                                                                                                                                                                                                                                                                                                                              MD5:C0008FFD9E7EDBD22430B4893F2053EB
                                                                                                                                                                                                                                                                                                                                              SHA1:C4B9378FEEEB578322981435F24B188CDE3C35EC
                                                                                                                                                                                                                                                                                                                                              SHA-256:A01625FEB9E6319078EB1D951F64069B69092D541F38274328362254FA1204BA
                                                                                                                                                                                                                                                                                                                                              SHA-512:1E13303DA371815EDE61EF533E05AEAB578CE31ABBF32EA1637BDC275AF61765502960AFBD34E2A63DC9686485E3EDF0627A4187978193690638454294DD5910
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............O......PLTE......U|.l....tRNS.@..f....IDAT..c`... ...M`.........."y....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:06:25 09:30:53], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39390
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.34414914396245
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:HYyH6IYB/g375lAjsesucUv6Sbwn6qblKwIIr0BZkthyu/Q/iOa:Hj6IYWVlAseNv6n6mlZIMLY/o
                                                                                                                                                                                                                                                                                                                                              MD5:1B442E9B19FD98BCDAF1C843C26B3B23
                                                                                                                                                                                                                                                                                                                                              SHA1:969F56FA8E03B20FBC2648310A90AC4CB3224C42
                                                                                                                                                                                                                                                                                                                                              SHA-256:0EEF18C09FB35F4CC43B20088DF4DAEA25827748358EED9642764DB0D4591243
                                                                                                                                                                                                                                                                                                                                              SHA-512:BB31C3F23014A72CE825978620230E797B570C26B80AD034C3485BB4598505AD498283BAA22E29780587AF65368679DC3866E691AAD39AF32054DA56D7A54531
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6127406912167865
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPExQlsmrEAaHG0R1kY0zzEIlYdaLTp:6v/7Ml6EfG0TklzELaB
                                                                                                                                                                                                                                                                                                                                              MD5:FA9ACC855A7C2FF15C7F34036B1E035F
                                                                                                                                                                                                                                                                                                                                              SHA1:F7007E3B3EAC14E47128D162A6F30028D57EBD99
                                                                                                                                                                                                                                                                                                                                              SHA-256:7FD26C148CED6C3D8E743B963C3E45655A0D74E97D9D531E9F9138BC27944D7C
                                                                                                                                                                                                                                                                                                                                              SHA-512:123460015FD25ACFE099DA3342086CED1549E1429C60A9143C3947056E233A70C9532C0ABDA5DCF97F80483D4C511676D6ABFA2A68D36BA37B5E20D9CD5F3214
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...EPLTE........................GpL.............................................n....tRNS.J..7.)..............)..j...uIDATx^u.... .E....!s....6.[....H.+..5.<..nP.+hT..QA....):.oy..f..jE.."4..SU.a.......z..tY[.=$.Ey.4...@Li.!.f~.....,...C....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1191), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1191
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.027775143359677
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                                                                                                                                                                                                                                                                                                                              MD5:51300497928562F8C86C7AABA99237CD
                                                                                                                                                                                                                                                                                                                                              SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                                                                                                                                                                                                                                                                                                              SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                                                                                                                                                                                                                                                                                                              SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 8 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):168
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.855410063683854
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlvM8Jl0tRthwkBDsTBZtfdEAXF51tub/knRS5ouFHZYZT/jp:6v/lhP1Jl0znDspfmAVrtuKE0p
                                                                                                                                                                                                                                                                                                                                              MD5:9F67854DA3A2BA0E841D8266903EEE2A
                                                                                                                                                                                                                                                                                                                                              SHA1:AC989F37163B2F56B230C15870942001270ED3A6
                                                                                                                                                                                                                                                                                                                                              SHA-256:FC3162B266CD748F8CA7951579FB4B0E7FFFA55035E649065E22D00C35B67F07
                                                                                                                                                                                                                                                                                                                                              SHA-512:A648B62EA65ED84AF72A23E18E1637508028182ADD9C8C191E183355C09F96E4E01548C3EAC558D3CC85ECDEC1168AA93C53E2905E0D69E5441250507566F945
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............5Y.^....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...:IDATx.b...?.2`dd...g.....H.....l..C.A.alFt7.....$V7... ..*.-....>....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18256)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1024003
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.278921488365648
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ppzCEE+ivf+L2gIFGfpA0FrX7mUgVHkNcWFKT:pplRXcQo
                                                                                                                                                                                                                                                                                                                                              MD5:BD73B88D0C385781931D17A92D3FE7D5
                                                                                                                                                                                                                                                                                                                                              SHA1:951AF9F065FC1643C646C587DB53B145ED1C724E
                                                                                                                                                                                                                                                                                                                                              SHA-256:A378D6759984BA52D6BC28AE92F99976638323C8A063F044E6D089F687EC8E38
                                                                                                                                                                                                                                                                                                                                              SHA-512:881A690F856F45E85ADB1294B3574C0C15B6E2F0F12D352329FBE3E2C333334E5F05783DF3E679BF8750B15FF05A6227226D6EFC989A1C4EC93199001E8B47FA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iVyv4/yE/l/en_US/hry0P-mezuYgfQdcE_wXm3t0GcRKiDHXY_sLZOFX8Mt5MtycDGZqM8qgun2z5O_R9-6PXM_Lpk_YVWjg6MkuAjD5WtPMbiu8yleXvD2hF1xHsHhaUJEsOKpEDkgHLFTvdFkMenHfr9_ic2c7BX3QpsK4A35qLB0e2D-5SkgmzLJLBZRnW-9Ho6rL_qf81i2yjJsIhI.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedFocusMedia.react",["gkx","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={media:{bottom:"x1ey2m1c",end:"xds687c",height:"x5yr21d",position:"x10l6tqk",start:"x17qophe",left:null,right:null,top:"x13vifvy",width:"xh8yej3",$$css:!0},root:{height:"xqtp20y",overflowX:"x6ikm8r",overflowY:"x10wlt62",position:"x1n2onr6",$$css:!0}};function a(a){var b,d=a.children,e=a.mediaHeight,f=a.mediaWidth,g=a.viewportAspectRatio,i=a.xstyle;b=(b=a.focusX)!=null?b:.5;a=(a=a.focusY)!=null?a:.5;var l=f/e,m,n,o,p,q;l<g?(n=a,m=g/l,p="calc(("+g+"/("+f+"/"+e+"))*100%)",q="100%",o="top"):(n=b,p="100%",m=l/g,q="calc((("+f+"/"+e+")/"+g+")*100%)",o="left");l=Math.max(Math.min(.5-m*n,0),1-m);return j.jsxs("div",{className:(h||(h=c("stylex")))(k.root,i),style:{paddingTop:100/g+"%"},
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                              MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                              SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                              SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                              SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2549
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.065824216102575
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4tQ6dEHu+4CE/EiFyCmxOJLGe1sxmJLOTyX3WCQ9yCmxOJLA5J2z5D6M9JMPxg0:WiE/yCmr9hj9mP0kOpFnqo7gX
                                                                                                                                                                                                                                                                                                                                              MD5:ECD94021D2C853C3B8DEB8203BA17300
                                                                                                                                                                                                                                                                                                                                              SHA1:6F0E24BAF66AE386041E8FAF42363418A4C96144
                                                                                                                                                                                                                                                                                                                                              SHA-256:0D6F8D206A6BD8B60A2048A3DF206AC956A2F633786E4AF1C02057F81758AD7A
                                                                                                                                                                                                                                                                                                                                              SHA-512:1967613484EB4FB2A50628CCED684C3E1022D1DF51D5AA86ADE53828DBDF0A748A8E99669C08EC5A9AA4BA97DC74F709AD4798BF486C1BAEEC60D24B223E5D50
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/y1/r/4lCu2zih0ca.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1090" height="360" fill="none" viewBox="0 0 1090 360">. <path fill="#0866FF" d="M881.583 257.897h29.48v-47.696l41.137 47.696h36.072l-47.89-54.969 40.909-47.663h-32.825l-37.403 43.93v-96.982l-29.48 3.864v151.82Zm-67.988-105.261c-32.728 0-55.455 22.013-55.455 53.929s22.727 53.929 55.455 53.929c32.727 0 55.455-22.013 55.455-53.929s-22.728-53.929-55.455-53.929Zm0 82.728c-15.163 0-25.552-11.721-25.552-28.799s10.389-28.799 25.552-28.799c15.162 0 25.552 11.721 25.552 28.799s-10.39 28.799-25.552 28.799Zm-119.807-82.728c-32.727 0-55.455 22.013-55.455 53.929s22.728 53.929 55.455 53.929c32.728 0 55.455-22.013 55.455-53.929s-22.727-53.929-55.455-53.929Zm0 82.728c-15.162 0-25.552-11.721-25.552-28.799s10.39-28.799 25.552-28.799c15.163 0 25.552 11.721 25.552 28.799s-10.389 28.799-25.552 28.799Zm-112.826-82.728c-13.636 0-24.935 5.357-32.013 15.162v-65.585l-29.513 3.831v151.82h26.169l.519-15.844c6.981 11.818 19.481 18.474 34.838 18.474 27.988 0 48.475-22.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6079)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):143813
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.255129089006853
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:daPv9hb765b0781ohcFcsPe2EG6kcJ180AA0R29G4h3tdJtnNbvIQq2EN0dUy0OT:dcDb+RBFA0Rk2AcRy0FZET6gnh
                                                                                                                                                                                                                                                                                                                                              MD5:CE19ED65CC9ECE2316EBF5F2A3C5184C
                                                                                                                                                                                                                                                                                                                                              SHA1:7CF8C6DB8A8FCD728691D61A737BFA314C357557
                                                                                                                                                                                                                                                                                                                                              SHA-256:E996E0904D6454AB98D2F755446208BC67F960BA185721994F35B128BE2746DB
                                                                                                                                                                                                                                                                                                                                              SHA-512:A8CBD497AE18228F82DACC09F53B36A6F4BAADF22F39E34AF06605065A5ED097A72B39B301239515EC91EC3E3B719776D1601FC85F99B5AAF6D8C7C5A1CF6AC8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AnimatePresenceGroupStub",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.children;return a}b=a;f["default"]=b}),66);.__d("AnimatePresenceStub",[],(function(a,b,c,d,e,f){"use strict";function g(){}function a(a){var b=a.children;a.presencePayload;return b(!0,g)}b=a;f["default"]=b}),66);.__d("CometAnimatePresenceGroup_DO_NOT_USE.react",["cr:1787128","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787128"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatePresence_DO_NOT_USE.react",["cr:1787055","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(b("cr:1787055"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";c=a;g["default"]=c}),98);.__d("CometAnimatedRevealContainerStub.react",["HiddenSubtreeContextProvider.react","LegacyHidden","react","stylex"],(function(a,b,c,d,e,f,g){
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26440), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26440
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.815733062462921
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tT1bwl4w0QUmQ1CPwKiAu5CwWavpHo4O6wgLPbJVR8XD7myNtQ:t+l4w0QKMPwK45eavpmgPPeXD7my7Q
                                                                                                                                                                                                                                                                                                                                              MD5:C217BDA6DBB0D3E301283E4118777AC0
                                                                                                                                                                                                                                                                                                                                              SHA1:271A73480565CD495F819A393EF0B1E0653EB2BD
                                                                                                                                                                                                                                                                                                                                              SHA-256:EAA1E58B3B0E585B241A5C1538ABA7B3E0F59C1EACB19AC742B363D701A99477
                                                                                                                                                                                                                                                                                                                                              SHA-512:415FB7314CE5F0E629C4D9CB2422DBFEA74E19756F546FE1967A257F5C0B2D823415833AC264F7E890F8BA3F65C9E7C5ED83F4C8B3F19FDCFB67015CA9B048B3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/v4-shims.min.css?ver=5.7.2
                                                                                                                                                                                                                                                                                                                                              Preview:.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-up:before{content:"\f35b"}.fa.fa-play-circle-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-play-circle-o:before{content:"\f144"}.fa.fa-repeat:before,.fa.fa-rotat
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9031
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                                              MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                                              SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                                              SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                                              SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.580622094395224
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                                                                                                                                                                                              MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                                                                                                                                                                                              SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                                                                                                                                                                                              SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                                                                                                                                                                                              SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:01:27 15:09:32], baseline, precision 8, 298x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26902
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.888091592427327
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:c00YNg7tfxDvOYmPs9UNi6Aqp0qamQW2Nxtf/Rvu9C7sxRhVZA8QSk:AYyZUYm3NipjqamQW2ND/RO6sxvVZQSk
                                                                                                                                                                                                                                                                                                                                              MD5:C40EA0FD69F1BED78B14E3FDD503E532
                                                                                                                                                                                                                                                                                                                                              SHA1:531D10A203F79A749191727B7A6A8FEEEC3D5990
                                                                                                                                                                                                                                                                                                                                              SHA-256:ECF1C58378586FDC85A1CA18B447DA173CCCC42B75D5C6BB597E9AD4AD9782F9
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC8426ACE3E45654434C0B1E62875EACD7F4B4CA2D6B13C543889E129B6EA495C8912130B7E2480513C94F10F0FCAC809D05A892F4AEB95E9EF954A3D7338436
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 7 x 16, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):109
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.014649803395329
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlyvkS+tjyRwT3Qhl/fGnyte5bXUll2up:6v/lhPoYySTgh5GnVbX8lVp
                                                                                                                                                                                                                                                                                                                                              MD5:C0008FFD9E7EDBD22430B4893F2053EB
                                                                                                                                                                                                                                                                                                                                              SHA1:C4B9378FEEEB578322981435F24B188CDE3C35EC
                                                                                                                                                                                                                                                                                                                                              SHA-256:A01625FEB9E6319078EB1D951F64069B69092D541F38274328362254FA1204BA
                                                                                                                                                                                                                                                                                                                                              SHA-512:1E13303DA371815EDE61EF533E05AEAB578CE31ABBF32EA1637BDC275AF61765502960AFBD34E2A63DC9686485E3EDF0627A4187978193690638454294DD5910
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/top.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............O......PLTE......U|.l....tRNS.@..f....IDAT..c`... ...M`.........."y....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5760
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83828217674599
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:hvse8JlbpMuSQqz+4vs4eKhcxR9ENHncHIUz21WDRDgQtjGJsSmufchNjZAKzaSM:GeOMugC4veKhy9EiH+1OcSjGJsSmPuSM
                                                                                                                                                                                                                                                                                                                                              MD5:DD902E4C90065174754C7A4EE56210F4
                                                                                                                                                                                                                                                                                                                                              SHA1:F70BFAA468F6EF99A080B9F29BC2BCECEB64AFEE
                                                                                                                                                                                                                                                                                                                                              SHA-256:A826C46A9CD20CF883FEA3FC6C16CCBECA25A66285F211F5926F59D4727A152D
                                                                                                                                                                                                                                                                                                                                              SHA-512:2E08DD49AAC3D996A4AEE19E21B98F08498C9D8F1C38898417032E0FD51E2F0420245AA750A40F43DF21D4E0D6C633E7A4A1273CB76C2828DE5B2DA04AC27D2E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000031030000cb05000048060000e2060000110900005c0d0000d80d0000810e0000310f000080160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................A.....2...H.:.c.+z..lM......)in...Y..O..'.?T.r}?G.f..[..F{.}.m....5.`...&.%]....b_....;.^..qtuW......U.2J)..h..+..M.@?.5.v._y..K...bz.~%...ro..o:.......I...N..O.d'...h7U.....'#.f &D3...\...\..=r..e'.Q...D.J...@....j+..+....w<..z.d.88$..m..B.M4...n.........~}..7.2....,V..u...........0.I..6.bG.l(<.G8.=u....w..Y..Jw$..a.8.. ........h..o[_.IZ.Zp..r...vp'.A.d..b.X.KD.....(.........................!.. "1.A.#B.2..........e.w!......K...8..-U8[....'.e..e.......u.~.....eO ....>...J..=..4.G..e:.2|r...2.k...JI!.D3....,...5.M....3..4.)..1...c.N..0W.....s8.c.....LJ.....m.j5?....S.i..w...L..v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.583755970615434
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:k+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwYDuExjGx:k+5AQHAray48f5JMYHIqYDu9
                                                                                                                                                                                                                                                                                                                                              MD5:AE7CCBCA79FC80F49E92C86C356A451A
                                                                                                                                                                                                                                                                                                                                              SHA1:C2F8C75A74031460E43B55DADA7CA83411C8346A
                                                                                                                                                                                                                                                                                                                                              SHA-256:500BB2B092893BB078593F032A96F24D5F231782E9CCAF9D91694769C80D800D
                                                                                                                                                                                                                                                                                                                                              SHA-512:08DECC0FDF545747BE6FFE6E97FF5462ADC75C9B6B958BC815C1B17FA5CD31E79D2EA9F50D754C4B55DD2BE6B0D587B36900B5B5D6391E162C6BAD77CC8F171B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729810214,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6765)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):394666
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.461011787770716
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cGGwvRxYxs7Oocqc4MqTrD9CF6qaUMxRIfXX/XQ20B4cM4:jYO7OoUmwXXIb4Y
                                                                                                                                                                                                                                                                                                                                              MD5:8B2AEAB878215008DAEB0A5E8FA17CBF
                                                                                                                                                                                                                                                                                                                                              SHA1:BF1750B099CF94A8152B1F6A8B1543E88B3AFC51
                                                                                                                                                                                                                                                                                                                                              SHA-256:D49FE1937E3E189F3BCF99C3DDFF3900432CE358AF29BFA975101CE2789ABF5B
                                                                                                                                                                                                                                                                                                                                              SHA-512:A0548E948AFFBEE1A382924EDA082EACD001C061FFDB6DA7D8ACC68E892DA7F3109F801C44102615A1D26578040BC367F1ED34E36C4EFAA1B97B0943D85DBD12
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AppGroupsFilled16.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 16 16",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-448 -544)",children:i.jsx("path",{d:"M460.869 555c-.472 0-.41-.4-.41-.4 0-.786-.264-1.51-.708-2.1 0 0-.476-.5.033-.5 1.222 0 2.216.896 2.216 1.996 0 .554-.507 1.004-1.131 1.004zm-1.41-.094c0 .603-.514 1.094-1.146 1.094h-4.625c-.632 0-1.147-.491-1.147-1.094v-.306c0-1.434 1.22-2.6 2.722-2.6h1.474c1.501 0 2.722 1.166 2.722 2.6v.306zm-7.21-2.406a3.479 3.479 0 0 0-.708 2.1s.063.4-.41.4c-.624 0-1.13-.45-1.13-1.004 0-1.1.993-1.996 2.215-1.996.51 0 .033.5.033.5zm-.124-4c.684 0 1.125.49 1.125 1.25 0 .69-.504 1.25-1.125 1.25-.62 0-1.125-.56-1.125-1.25 0-.76.442-1.25 1.125-1.25zm3.875-1c.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):22168
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.93483918073825
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                                                                                                                                                                                              MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                                                                                                                                                                                              SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                                                                                                                                                                                              SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AYCHBhg9a4Wj2P0nbzudd61lp0EOoVn-1zKpT2cAweN4tA&oe=67424618&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37437
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.923087263308578
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sIXk08XIAlKxXKfh28xeU/ojwTPAuLnjMOLjZc+8D0xD9BB/vz2G:sIUbY8KFKfhuK8WA4B15xxD9BB3z2G
                                                                                                                                                                                                                                                                                                                                              MD5:160FD638E383AE82558C18153CF5303E
                                                                                                                                                                                                                                                                                                                                              SHA1:E06E92085C4E5C6A97077CFD641805D2F18D4FEF
                                                                                                                                                                                                                                                                                                                                              SHA-256:C74B752C45EA7A1AE845C95529D99B0019EC50AB0C6C6E9C4BB23FE570535504
                                                                                                                                                                                                                                                                                                                                              SHA-512:A7A2CDEF2190CF875E08018F71DFA8903964D1BEFE1E996F55697A9FE010C8F5A870DA497DA3D97A9794D9EE4FE8C60AE26C9B888FBC5D189C309D2350B76F4C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..e.*..k>.'j...+...#hz..&.d......Ii"yC ...rk..x..-*.@..s.!..@..4...O..?.M.Q.'.Yn..=..*.|+a...wp.d0..I.goL...|B.4=.-GU....R.^KG.'.#..;.+g.E.+.k.d..g.x..n....c.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 942x645, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):69928
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.883602670508165
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:iT/V5McCTQ2fxgxkaEG3RWFu+2surZjTln6zAc8:K/rAk2DS3RW52VrBTKt8
                                                                                                                                                                                                                                                                                                                                              MD5:157EDFB8C3466AC44FD4B71978497EC6
                                                                                                                                                                                                                                                                                                                                              SHA1:09F249EE4E67BA8B76C36DF073070692E33C5656
                                                                                                                                                                                                                                                                                                                                              SHA-256:A6B2FF0CB6FB8DC27C9DC7323FFBED3FBEDDC48E829E57183CC0B5E735323BC7
                                                                                                                                                                                                                                                                                                                                              SHA-512:4AA60ED390270F3A00BC6E47D361CDF9E6567DE93C15E434D410F72818C13DF05592A70D852DC9B102FD9D5B7C2AF7B34BE66660CA9B81C646A57DCD321C0BB4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header01.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..5..$...|A&..=-....{...>..]f.......%.%O3h.v...H.{.{.7.z..l...\..!....t..@...O.i..3..HMt.S.......l?.F._.X/Do.h...Y.........vo....(....f....8i..~un...,!....~..._.Y..+..?V..~..._.OE.A.T....*{.u=....S.......P..e_V...".y.:........G.......P..d..:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:01:11 08:56:13], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37498
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.275610934199692
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYyJCKqhuRLau3XNDAT5WN3nHNVampU+m8bSL:RtCKqIeKVAgN3nHq6lSL
                                                                                                                                                                                                                                                                                                                                              MD5:A4DD252213104830A8843AF23D255B20
                                                                                                                                                                                                                                                                                                                                              SHA1:DF8E10DCDFB0211CB8BC746FDCBFDF18CCA40B14
                                                                                                                                                                                                                                                                                                                                              SHA-256:8C3ABD0956C05798A2601CD9B4506E0A8F1CEA35FD7C1F32278CCD91A4E61A6B
                                                                                                                                                                                                                                                                                                                                              SHA-512:4023DCC70973E547106396AA8C9BCD17605578FF31079CED97B2036C44E344CA7CF5A1FE8C8A413617D3FB98219AA79900776AF7756518B2AF5AD217FB3B2C69
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Recep-Tayyip-Erdo%C4%9Fanl%C4%B1-Y%C4%B1llar-Kapak2.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30878
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                                                              MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                                                              SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                                                              SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                                                              SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294594797557337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:E17XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E17XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                              MD5:FC000FA9E637378A21AE9A14187C2A38
                                                                                                                                                                                                                                                                                                                                              SHA1:25FA013C3BE5FA631E44660A899548FE16C72AB1
                                                                                                                                                                                                                                                                                                                                              SHA-256:385AB9E107F7BD102C6229AEAC62848250E3EA653BEF4F7BD2E2F8535E7864EE
                                                                                                                                                                                                                                                                                                                                              SHA-512:2F5C23790D8BEAB6F538306030F6F24044E6410FBFE8A439FD0F2F69028B6542B5CC224A83D63BD19615071B2989D8E561DEB4167285D20F56EB0B797FE23063
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/player_api
                                                                                                                                                                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/fb725ac8\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3248)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3428
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.036898941425704
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NsrsSHC53AZPQYahLJfIBW8c68tfpLBlfPmTsbyDeUasJBW0uxavfGYDtheEeSr/:2rsdOQYQL6/cR3GT+DmBWfwvfL
                                                                                                                                                                                                                                                                                                                                              MD5:DD6A0D8D7B3E0AFBBC0BBB417DCC387B
                                                                                                                                                                                                                                                                                                                                              SHA1:0B38C782DA1C8ECC6BC7E854F8841FB9D2C86E35
                                                                                                                                                                                                                                                                                                                                              SHA-256:F36ADC07DB49E73C3FD3AEB4234D270725F07719706DD28DFC09657F2CFFE9D6
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0963A8C2DE54CA9A29D2F3FB0ADF54946172E11589F0DA3DAFBF603B9F38C7A4A8A977465B0A9C32DA9D4127D916E60C390DEA1E17D55B3EDEE0B760401135C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery UI Mouse 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","../ie","../version","../widget"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.3",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).of
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):94881
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.445878475455605
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/c0LYXGHkiDx0KDCJcrjrMwmvsPD3o4GjVx0ie9tyHn8p4Q4:/c0LYXGHkiDx0KDCJcrjrMwmvsPJGBLx
                                                                                                                                                                                                                                                                                                                                              MD5:122C3F3655032D712F24FB1B09B29886
                                                                                                                                                                                                                                                                                                                                              SHA1:E8B3B978ECD9495FF23EBE9AA348FA7A82BB8F71
                                                                                                                                                                                                                                                                                                                                              SHA-256:F8074D247CF414752C5010DF58B935F8AD427528B5E7F83ABF6838D30E0BFA85
                                                                                                                                                                                                                                                                                                                                              SHA-512:0564A4430556ED01AD99FE2ADD2CB558E6A1D60ABCFF6F8DA47CFF08E0D57F6CC1EDF270301B90436C9FD451F6E224AA99A392397B9A9A0D049120F78751DAD8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ic.tynt.com/b/p?id=sh!sh&lm=0&ts=1729810928427&dn=AFSH&iso=0&pu=https%3A%2F%2Fwww.ekitaprojesi.com%2F&ct=ANA%20SAYFA&t=E-K%C4%B0TAP%20PROJES%C4%B0%C2%AE%20-%20~%20T%C3%9CRK%C4%B0YE%27N%C4%B0N%20e-K%C4%B0TAP%20PROJES%C4%B0%20~&chpv=10.0.0&chuav=Google%20Chrome%3Bv%3D117.0.5938.132%2C%20Not%3BA%3DBrand%3Bv%3D8.0.0.0%2C%20Chromium%3Bv%3D117.0.5938.132&chp=Windows&chmob=0&chua=Google%20Chrome%3Bv%3D117%2C%20Not%3BA%3DBrand%3Bv%3D8%2C%20Chromium%3Bv%3D117
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8857)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):370716
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.48225631547409
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:A9EOhzq6dV0cay68hbLPGMZ894bCfCPfcrnVlglc0BR7a37NnStsz3k5On:mEAE3qLPGMZaf
                                                                                                                                                                                                                                                                                                                                              MD5:B93D8DDD5C9E1BE0C91362DAEF8C1BAE
                                                                                                                                                                                                                                                                                                                                              SHA1:174DDAA8F368E6FDB6A81ADBAC0CEDECCF68498F
                                                                                                                                                                                                                                                                                                                                              SHA-256:B59FA0E1CD689A00A048F6C76DAF8D04706DC7B857AC39756BFC2907F54CF42E
                                                                                                                                                                                                                                                                                                                                              SHA-512:21C703E9FCB8A0366B348549E163FC937A0ADF2EADF34A7A0EE50C5E28758A713F3AD29FA1400CDD285D5A97FB84372B50CC5096FC5DA7E7AB5236E0FAF23C09
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ivMb4/yL/l/en_US/Shqn7PeG6ZE6Q1bhyOpJ7jQPs7Gynm2P1tX5Y4psDChv4lAbbPAibVaHc4rz6AkE8JHxkQxzg5RILTgeWuayFyCCqr1jNBZlfpcqopWyLChWqf9gfE9j6WbrFEJw5t9EILeMuSq6nZCjRRYdDRMkJVanyc.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Dots3HorizontalFilled24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 24 24",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("circle",{cx:12,cy:12,r:2.5}),i.jsx("circle",{cx:19.5,cy:12,r:2.5}),i.jsx("circle",{cx:4.5,cy:12,r:2.5})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("CometOverlappingFacepile.react",["fbt","BaseContainerQueryElement.react","CometComponentWithKeyCommands.react","CometKeys","CometPressable.react","CometProfilePhoto.react","CometTooltip_DEPRECATED.react","CometVisualCompletionAttributes","Dots3HorizontalFilled24.svg.react","FDSIcon.react","FDSText.react","FocusGroup.react","ReactDOM","SVGIcon","focusScopeQueries","react","stylex","useIntersectionObserver"],(function(a,b,c,d,e,f,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):47547
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973211073627711
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RxCnaH7Jgphll2sIfdqsEizERlx5DIDOg7iA82wgNU4y5T2gKcOEsXsODR:R0ne1gLSsIfdqRlHwOg7DlKaUOE4
                                                                                                                                                                                                                                                                                                                                              MD5:84C5674303A2C4A4F7C6E9DDF869F275
                                                                                                                                                                                                                                                                                                                                              SHA1:353F55EE4D85F5312FA170D880FBC9DFAD110687
                                                                                                                                                                                                                                                                                                                                              SHA-256:42447E4386B1112924FE6411AD530C9EF9116B756C94B0E7E3EBE8E02E0D9239
                                                                                                                                                                                                                                                                                                                                              SHA-512:B791E71CF3B1F38554106A36523545E21DDAEB1DEF3EA1B386D7BC933AB87E761ED8965A3553312DD14D367A3CE84C4D92997F9EEADAA3139E0A6698792C252C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i....,..^7.J......i?.U...../...k.cm.-.W.....i?.G.&......}...|...iw$.D......G.&......}...9#.9.......i?.G.&......F.en...[R.D.,[.....q........X.hd..J.].'#....Rj...r\...7.....4}.o..'..j....m.]n....Q..HV.y.8.....T~Z.o5.E.VL)\d....=.qJ...F..2..&......F..M..=.....i...Z..K..3G....2.*.s..q..yb.....!o9.].q.k...8....Xn.I..V.L....O..........RY.........>.......s
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:05:24 15:37:26], baseline, precision 8, 277x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):98281
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.793123923567151
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CzRKuhfvQTyTujBkc8CsXl6AER1isYf0V4jk2wuSf/yay/dV2Hfbs6N5Mr7U:CEMvQxJ1XiPjk27PV2Hfbs6N5g7U
                                                                                                                                                                                                                                                                                                                                              MD5:6098D4B3727E19DEC721D97DE82415EE
                                                                                                                                                                                                                                                                                                                                              SHA1:A09DAC7D82D23F40AB0C82BFC760FB159BBA1531
                                                                                                                                                                                                                                                                                                                                              SHA-256:3FBA8BB68678AF8C08E80CCFE34B5A438DB82DE5217BA9BF124134BB7CC4AB1E
                                                                                                                                                                                                                                                                                                                                              SHA-512:166255753B1D333FF28AF4349FE306BFD85A02967CA8FF3046CBB32688A007676A50C716070B5A09A2737DDC81476A73C71E5838B99880B7E889161787669CA4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/K%C3%BC%C3%A7%C3%BCk-Prens-web_Cover.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):79
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.71696959175789
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                                                                                                                                                                                              MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                                                                                                                                                                                              SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                                                                                                                                                                                              SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                                                                                                                                                                                              SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 593x374, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):54002
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.935482535476347
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Zccp3+bE2JPnC29ghxokUzbym0CaKshYn8So0KGfGFlmMINXfhZj048HvZVlUIv9:ZPdhmB9ghRUzqC78YntoQFHJ5v8xUIv9
                                                                                                                                                                                                                                                                                                                                              MD5:073B0FA75EF8F98DEFABAD89FA7C3F60
                                                                                                                                                                                                                                                                                                                                              SHA1:1CDF682E79DD59FB56742D24206B93E7597E6070
                                                                                                                                                                                                                                                                                                                                              SHA-256:38CC74A6315516BCFF01B9252D08B36152A49718C0AB34967F5892854BC2977B
                                                                                                                                                                                                                                                                                                                                              SHA-512:6B52D169BD6FF89416802C8639CB3A230A5D9FB9079442A1FAF60652E20B656B1B321E105218052F0AE1B40CF48A860ADD94C6349F2E21AE62E506A801AFBE4E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......v.Q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...*...JLx.....*1rvE\.|q..*F....(.$..........Z..1m....4.wc..Z.......W...w..."E1..8..C....]I...#...o.Wiq..|.).l..#.......i..i....!~U..H}....m...Z...1.2...S:&.~..f.......i....T...j..7V..?...O..4....D...i....?{B.O........@.-./.......e..S...,~......n1...l.@.g...n......?.?...z.[I?...[........c....."..7....._..C..S.+...9..V~.=|-...8...O.V..?.+i.....t.P.*~.......~
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53809)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):55108
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.755438656237703
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:jsb1Yv0Bw0j4yJfXWmq6NP0AS83YrVa3v4hJrqDmnP:WY10EyJf3kMY5wuJmDmnP
                                                                                                                                                                                                                                                                                                                                              MD5:CEB396A867E89A0762DA369994CD94FF
                                                                                                                                                                                                                                                                                                                                              SHA1:30181415A732A1372BB12F303533C52C8FBCF83F
                                                                                                                                                                                                                                                                                                                                              SHA-256:22DE77078397174E303A42D2C2F1B489D3D39529368405F0C45994588BCBC444
                                                                                                                                                                                                                                                                                                                                              SHA-512:E8F9D0F8712A386D589E0F64FF54219ADEDEE3E69B68BA158A78750A66DDE851C3D8FE07DADBA00B5FDDB19A52C4B7BBE8B6E55E0E348B3F98B8D67B7B0E4558
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/js/th/It53B4OXF04wOkLSwvG0idPTlSk2hAXwxFmUWIvLxEQ.js
                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function Q(H){return H}var E=function(H){return Q.call(this,H)},b=this||self,W=function(H,u,V,z,A,P,I,v,B,Z,r,D){for(D=21,Z=94;;)try{if(D==H)break;else if(D==37)Z=94,D=88;else if(D==V)b.console[A](r.message),D=z;else if(D==u)Z=2,v=B.createPolicy(P,{createHTML:E,createScript:E,createScriptURL:E}),D=z;else if(D==54)D=B&&B.createPolicy?u:79;else if(D==88)D=b.console?V:z;else{if(D==79)return v;if(D==z)return Z=94,v;D==21&&(B=b.trustedTypes,v=I,D=54)}}catch(n){if(Z==94)throw n;Z==2&&(r=n,D=37)}};(0,eval)(function(H,u){return(u=W(18,25,31,16,"error","ad",null))&&H.eval(u.createScript("1"))===1?function(V){return u.createScript(V)}:function(V){return""+V}}(b)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/jso
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):151112
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.436457227851175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                                                                                                                                                                                              MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                                                                                                                                                                                              SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                                                                                                                                                                                              SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                                                                                                                                                                                              SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AYCUIO9kLovLylicZVM3S9JXWAC7cLIF8oWlOB1K1ogCyg&oe=67425030&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9798
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925584001302221
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BFoo3wHhY1vmE4Gsail6/+Rz+UExjmSfAwLtlB1V3xVJoHLvhU:BFoA1vmwNmRUjmSfXLtllB/oy
                                                                                                                                                                                                                                                                                                                                              MD5:935115ACACB9825F57FCF70D4DDEDEAE
                                                                                                                                                                                                                                                                                                                                              SHA1:E12BD4ECE78F60618100BDE0C48FC1EDE5966020
                                                                                                                                                                                                                                                                                                                                              SHA-256:B8F4EFDF1D880643E830B654D0CE6062FDA8905698BFCF7F90D81235267BBA24
                                                                                                                                                                                                                                                                                                                                              SHA-512:52ECA4AB21E0986B4B078950F0F0C4C5406A39B2E90B3C7B0BB9D014A90964BCCA9D2D27FCDDB98B00518A61166F4FEB446F1C1366253E9BDD3F77971B042257
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=dst-jpg_s200x200&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A0t9eG1X8zu53Y6ebeDcUZZ&oh=00_AYBeZGzdOMYNrn5wO3W66FyZL-CfeBYTrxSuJXsPvzZxsg&oe=67209989
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a860100006604000048090000f7090000970a0000af1100007318000021190000ea190000b61a000046260000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................k\.....[8.vs.zvc..vOx.....R.o:F\.i.vs...{.....8.3....G).. ...9.]o...3.].O.....,...4).!.U....,...w.e.x@....^.[.nv.!....r....dy.~.M.8@QjN:.b.x.y[...UT..gP..h.>1..........z]..sp..A+......v..)..:.{.....bu.m]..l...`hVi.x..v....R.V.Y>l....\.b..q.........Y.......g*N.j. ............<.&+u.&.s<......py.tM....[....#..b..oi.s.F.1u.*.Z._.|.9Z.._....o..*$.V..B....[a.=......$....Y..r.*<.J:X.../A./."...!..<D....t...Q....z.I.Y'..Y..q.6..9]....T.../.aH].'..F^.....4....z...`.9......$...4s[....G.Sb..KN9f...'..=...\~...,?nI....g...I..' .........).0........Q...V.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):494
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.38779156440813
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7AI+i4gbilNPYUNwrmUi1LfbGnGlI2zD4Tr5kn:Cbs8rmUipGWzDG5+
                                                                                                                                                                                                                                                                                                                                              MD5:E2592861AE6D7C0F2C7D7289C43636F7
                                                                                                                                                                                                                                                                                                                                              SHA1:242467E79889C6E84A97157C45EE31BAEFBDF60C
                                                                                                                                                                                                                                                                                                                                              SHA-256:615FFFA87D71DAC93AA920D7EB478CF9B22A46F5F7E370E5AE4B071D29257EC5
                                                                                                                                                                                                                                                                                                                                              SHA-512:9FDFDD1C44066983D11CC33BEBD937B3C346287D313F59F8C4EAF5763B432D567004AA3F4ACCC90C5126E82248B995F3C394EEBA60A1A03E66380D107BA33A48
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............&.N:....IDATx...J.Q.......Df....."...i..H D.Co.m.gp...]...E .mbvbBV.j..1..h.\Mnf.....7..^a<...B....s].:N&..>N.A.v.<..q)....U*..V....F..'V...u]R..F...c..h....).(r.TY.7B.......)$..n/..,.x< ..s.8..g..2b......v..mp..Y.4..lR..Bp.L.Vc...V..F..4._..b....7.....z..-.gd....o..b.u].....F..j...6t..~..1g.......*.7.4..`0._.@UU..|.R*M2.....D..z<.!R*...0...N3.Uf..P.....-.q..+...fg..y.k..].]...<.H.8u|M.T.....e$."AU.. 0',.Hk.2o.....,..f|..`.B..o.P.7....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45948
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.325948389516044
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0IoN4cuP3fGvjXq+TnufFiv8Iyk/GaMiVEw:olOOXy9iPMC
                                                                                                                                                                                                                                                                                                                                              MD5:4490E13F9A62E7513CC422F8B220BE89
                                                                                                                                                                                                                                                                                                                                              SHA1:3F0F909C088328CA98EE155088D52BC79938CBF1
                                                                                                                                                                                                                                                                                                                                              SHA-256:84D21588D32FCB6B59D763F6D4913BBBE18399E4655481A8ED8F08F5B7BAEFB4
                                                                                                                                                                                                                                                                                                                                              SHA-512:1D9F951058C88506C00B47939BDF5AFE66275028EC23257FC221AD1B949B9EEA08134590F3FCB5FD1D0D296AA1004E2DB1A095E7A644AC0643EE62F298B08090
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/y_/l/0,cross/jjU6tu1-dIi.css"
                                                                                                                                                                                                                                                                                                                                              Preview:._2e42{box-sizing:border-box}.#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0px solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0px solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}..scrollable{overflow-y:auto}..._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}..#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSy
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11317)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):366339
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.58944784152581
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:2elRDKwtHu2aq9jpgc7S/iPyFL08EgXJZGwSrpgnjU6Fbcp7Xhf:2elh/tD9jOc7S6KF4835ZGxrpsU6FQf
                                                                                                                                                                                                                                                                                                                                              MD5:A5E91B1C2462937AC76E7C3E65B650CB
                                                                                                                                                                                                                                                                                                                                              SHA1:AD377695132C27B39DEF2E9221C00EC38E8B0E3E
                                                                                                                                                                                                                                                                                                                                              SHA-256:D70BA75EF243E00E69BA2C8B816D2A204A80EA1C73898A215D1B8753C94A7029
                                                                                                                                                                                                                                                                                                                                              SHA-512:0AA78264C4943B7F9F1F200DE9AC05DF26D7D8D78BB171A00F84BD8ED926117B51297BD7D47DD7EBA89E9FDB7ABAE147716D147CDCCF08122D13B17DEF0FD8EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void 0,xstyle:a,children:d})}a.displayName=a.name+" [from "+f.id+"]";e=b;g["default"]=e}),98);.__d("BaseToast.react",["BaseInlinePressable.react","BaseToastContentWrapper.react","BaseView.react","XPlatReactFocusRegion.react","focusScopeQueries","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useId,k=b.useMemo,l={item:{display:"x78zum5",flexDirection:"xdt5ytf",paddingBottom:"x19yoh24",paddingStart:"xrx
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 19:09:04], baseline, precision 8, 320x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):36627
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.2529856501983705
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jYydM5EGFKTfDaRT4bQ2Q7sXMYuTkUec2U0:jBM5ZCfDn9Q48YYkUEU0
                                                                                                                                                                                                                                                                                                                                              MD5:546F5F62F2167DB61A360D52E470D4FE
                                                                                                                                                                                                                                                                                                                                              SHA1:23453562B1A02DFD329F5CDE59095883968EB692
                                                                                                                                                                                                                                                                                                                                              SHA-256:85E903751BCC8FBB3760E0157AC18ACF1806ED7F5C9DFDCDE1EC97C01AD3B1E1
                                                                                                                                                                                                                                                                                                                                              SHA-512:613C62DCF870889FF440E64736FE3F8AF74E0ABF0022379C546F2BC034A6DBCAF2DCB15091FA8AF76E0EF760ED6687AB6000E2D7600BBE0C735A161A681ABD37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3258)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25591
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.370943765010021
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:66YRgtyBdsCn4WAEQi8GBNoXZJygqmN5sd:2RgtCCGB4JyvmNSd
                                                                                                                                                                                                                                                                                                                                              MD5:C859C0C3FFECE7E3D3548C3BEC92ACBF
                                                                                                                                                                                                                                                                                                                                              SHA1:B0CA6D1CA2A0571585177947B0E31132EF7F0D8E
                                                                                                                                                                                                                                                                                                                                              SHA-256:577D6EC87611218FD4C111520F262503630A0437A9D4F489A8AAB64D1D43085F
                                                                                                                                                                                                                                                                                                                                              SHA-512:A83087E582ACB46706684BC2DEAEB347B09D12D249D154DF62C45879AE50A0F0BE5C6A3C4D567A9B22DCD1A1091CB1A43860E56EE17D7E869F2ACBB6855A483A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yq/r/idmwPOHXvwZ.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").ge
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40082)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):85097
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.071526514990535
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:ZGjDEc2OFad1N8TngWhx4lEK9gz+SnHjAtdzUF4ZyVrm1XZ45Rtd7gZ4Eyf2ukxv:ngz+SHRf87tk+A4Uo
                                                                                                                                                                                                                                                                                                                                              MD5:78F29D791FE18DB639C2ACA95791D140
                                                                                                                                                                                                                                                                                                                                              SHA1:46393BCCE01D9E656958F639293E38F7BC69A64B
                                                                                                                                                                                                                                                                                                                                              SHA-256:415DD7D43C12156E113C2AAE7E2179D8A963BCCEFA17F264E35B5963B6071A5C
                                                                                                                                                                                                                                                                                                                                              SHA-512:3CF5C36B58836778874BE88274FAA7CEE007108C9F8259B3805AB1C6ED05689ED4B9B7D674FAB9E15B6AE3D024B953D3740B2A16D54702FA1B29162DA0680E99
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ipuo4/yk/l/en_US/njBGtZM5l5S.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActnSellerTagProductPillClickFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1306");b=d("FalcoLoggerInternal").create("actn_seller_tag_product_pill_click",a);e=b;g["default"]=e}),98);.__d("ComposerCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743444");b=d("FalcoLoggerInternal").create("composer_cancel",a);e=b;g["default"]=e}),98);.__d("ComposerEntryFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743449");b=d("FalcoLoggerInternal").create("composer_entry",a);e=b;g["default"]=e}),98);.__d("ComposerFeatureIntentFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743450");b=d("FalcoLoggerIn
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1504
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.053686793665183
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:DH7nic8E43fs/LbR3f9EsO9bKrgsJs7s10TfVAaRNyucj4KNOE9EqMMYpsPa9jUj:zqPsjlPasO9m82s7s10TfVAcN6/NOEXH
                                                                                                                                                                                                                                                                                                                                              MD5:774A73CD5F04F2D4C5CE32F6D3A9F1BC
                                                                                                                                                                                                                                                                                                                                              SHA1:8D336F9BA13598180447B7019A81F59ECC0086BD
                                                                                                                                                                                                                                                                                                                                              SHA-256:434FB36416452517CA358A3F4D8C2F40C52C6290922F289C70B7D4BD7C617B92
                                                                                                                                                                                                                                                                                                                                              SHA-512:339F32A002A6CCC6B5D78A292BE8FFE2BAB846665B08613DFDD21D7CD9468287CEC81D7701FB73685A906DAFE57390736ADF9718AF4CD7EA66E1AEE7BF7B00BD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved... For licensing, see LICENSE.md or http://ckeditor.com/license.. */....addComment = {...moveForm : function(commId, parentId, respondId, postId) {....var t = this, div, comm = t.I(commId), respond = t.I(respondId), cancel = t.I('cancel-comment-reply-link'), parent = t.I('comment_parent'), post = t.I('comment_post_ID');......if ( ! comm || ! respond || ! cancel || ! parent ).....return;......ckeditorOff();......t.respondId = respondId;....postId = postId || false;......if ( ! t.I('wp-temp-form-div') ) {.....div = document.createElement('div');.....div.id = 'wp-temp-form-div';.....div.style.display = 'none';.....respond.parentNode.insertBefore(div, respond);....}......comm.parentNode.insertBefore(respond, comm.nextSibling);....if ( post && postId ).....post.value = postId;....parent.value = parentId;....cancel.style.display = '';......cancel.onclick = function() {.....var t = addComment, temp = t.I('wp-temp-
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9798
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925584001302221
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:BFoo3wHhY1vmE4Gsail6/+Rz+UExjmSfAwLtlB1V3xVJoHLvhU:BFoA1vmwNmRUjmSfXLtllB/oy
                                                                                                                                                                                                                                                                                                                                              MD5:935115ACACB9825F57FCF70D4DDEDEAE
                                                                                                                                                                                                                                                                                                                                              SHA1:E12BD4ECE78F60618100BDE0C48FC1EDE5966020
                                                                                                                                                                                                                                                                                                                                              SHA-256:B8F4EFDF1D880643E830B654D0CE6062FDA8905698BFCF7F90D81235267BBA24
                                                                                                                                                                                                                                                                                                                                              SHA-512:52ECA4AB21E0986B4B078950F0F0C4C5406A39B2E90B3C7B0BB9D014A90964BCCA9D2D27FCDDB98B00518A61166F4FEB446F1C1366253E9BDD3F77971B042257
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a860100006604000048090000f7090000970a0000af1100007318000021190000ea190000b61a000046260000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................k\.....[8.vs.zvc..vOx.....R.o:F\.i.vs...{.....8.3....G).. ...9.]o...3.].O.....,...4).!.U....,...w.e.x@....^.[.nv.!....r....dy.~.M.8@QjN:.b.x.y[...UT..gP..h.>1..........z]..sp..A+......v..)..:.{.....bu.m]..l...`hVi.x..v....R.V.Y>l....\.b..q.........Y.......g*N.j. ............<.&+u.&.s<......py.tM....[....#..b..oi.s.F.1u.*.Z._.|.9Z.._....o..*$.V..B....[a.=......$....Y..r.*<.J:X.../A./."...!..<D....t...Q....z.I.Y'..Y..q.6..9]....T.../.aH].'..F^.....4....z...`.9......$...4s[....G.Sb..KN9f...'..=...\~...,?nI....g...I..' .........).0........Q...V.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):94881
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.445878475455605
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:/c0LYXGHkiDx0KDCJcrjrMwmvsPD3o4GjVx0ie9tyHn8p4Q4:/c0LYXGHkiDx0KDCJcrjrMwmvsPJGBLx
                                                                                                                                                                                                                                                                                                                                              MD5:122C3F3655032D712F24FB1B09B29886
                                                                                                                                                                                                                                                                                                                                              SHA1:E8B3B978ECD9495FF23EBE9AA348FA7A82BB8F71
                                                                                                                                                                                                                                                                                                                                              SHA-256:F8074D247CF414752C5010DF58B935F8AD427528B5E7F83ABF6838D30E0BFA85
                                                                                                                                                                                                                                                                                                                                              SHA-512:0564A4430556ED01AD99FE2ADD2CB558E6A1D60ABCFF6F8DA47CFF08E0D57F6CC1EDF270301B90436C9FD451F6E224AA99A392397B9A9A0D049120F78751DAD8
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iQyZ4/yG/l/en_US/y8IOmj13J9h.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AcfToastImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1873550");b=d("FalcoLoggerInternal").create("acf_toast_impression",a);e=b;g["default"]=e}),98);.__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yx/r/e9sqr8WnkCf.ico
                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3741
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.894483442487747
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTuxUQFd+Am35t10:ESDS0tKg9E05TUUQn+v5tG
                                                                                                                                                                                                                                                                                                                                              MD5:1DFEFD0A4EDB8DE96EAE460793FD1CE5
                                                                                                                                                                                                                                                                                                                                              SHA1:23A424BFB237F3E784589EB9E129CD8689369615
                                                                                                                                                                                                                                                                                                                                              SHA-256:9A7E6F1B4C3DFDC1BF28B47B9C112FEB8D1CEA4CF311A8475FB09E6F31E912E5
                                                                                                                                                                                                                                                                                                                                              SHA-512:B9C417016D359A3B13E76CD06C0E9D4F0D338417405FF3578E7C8ED599C18EFA0D18D95E9A585FD2C03C92F2142A52355BF0268D111CDA5C59D9C175EA41C588
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...&...(......7......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 18 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.802961713306664
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPOSykYT5qShWjf89fHOwVTBKDjAiYVeJ0Khdljp:6v/7mXXnhWYYwfKvAh0BnN
                                                                                                                                                                                                                                                                                                                                              MD5:800E0429F27AAE8938FD1571049BB484
                                                                                                                                                                                                                                                                                                                                              SHA1:635E7204AF11688A66936E07562B029FA9F9496F
                                                                                                                                                                                                                                                                                                                                              SHA-256:C79EA2E394159717FF03CDB5B2F6AC6BBBA6ECF7A272A8E2C34287CA1292D92E
                                                                                                                                                                                                                                                                                                                                              SHA-512:3DF3565AC6508F97FE29810DC74700A1D5ECC202B14E23AEF8EF2CAFD299ED1165B3D9714D615FAD8432ED439B15A9BF6B6E6CB86284B9C3CFA99ACC61686C28
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............?.|.....IDATx..O..1..gJ..?..8.9.H.|L.I.`...[VD.5..L._^.w.DJ..*pE.V.&Bw....!....vz.s.fz.s.aa.......dy9...{_......N.h.....?.... j[._3...]).G...;r.{.$?.Em.#..<.Q...Ak.|..)H.....p!........a...O.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158579
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.595665579785956
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:xOWwI3J8nZcz77QwtxS4ye4lHqM/T+Duu0sMft/pUIWIx7lzd6tpriZn/zHRzH0c:xOWwI2nZcz77QwtxS4ye411/T+Duuts1
                                                                                                                                                                                                                                                                                                                                              MD5:E09BCB88EA89357D02F7886A0AD37932
                                                                                                                                                                                                                                                                                                                                              SHA1:9BB2A4535BD78474F935EBA2705F909BDC78B2B4
                                                                                                                                                                                                                                                                                                                                              SHA-256:D37BFA991E1C4EE011ABCBEA522301907B56C49036C8F059A52F99642E44BC7A
                                                                                                                                                                                                                                                                                                                                              SHA-512:2756B7604D265FF0986852EBAF0A8EF9D9BE0C8F7E1D9260812F8FD3C68022A2819EA5C28D2902BF84300417A4990E09B639C58586E2BBB79C71F9977D6B61DC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9188631170811931&host=ca-host-pub-2644536267352236
                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11872)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18946
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100800121604099
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/I5NLWmHGX4qnKASk/VPxdaFADPPxdD1D8PQgKob4:/mNLWmHGX4qnKAt/VPxFPPx0+
                                                                                                                                                                                                                                                                                                                                              MD5:E5D30FD0CB9B1D2DAF6A5AC4BCC134F1
                                                                                                                                                                                                                                                                                                                                              SHA1:83B4518CDA090ECD9F22CC2A56620E0409BC5551
                                                                                                                                                                                                                                                                                                                                              SHA-256:D848F69C4B258246384864BB60ADD2615C80DDD7F930E27E099D6F2279506342
                                                                                                                                                                                                                                                                                                                                              SHA-512:5300921978F8DA2E8CF287EBD4BC706EE2FD068F67036C37A2DB816D59EE2D09D86C7CEFB49E62F138D59EEF7AD628026C86736F646D644ADD85FE4DB09DF44E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8459074824147573"}),null);.__d("CometSinglePostContentQuery.graphql",["CometSinglePostContentQuery_facebookRelayOperation","GHLShouldChangeAdIdFieldName.relayprovider","GHLShouldChangeSponsoredDataFieldName.relayprovider","CometImmersivePhotoCanUserDisable3DMotion.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","FBReelsMediaFooter_comet_enable_reels_ads_gk.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","IncludeCommentWithAttachment.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:11 07:21:28], baseline, precision 8, 272x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37840
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3165688094357595
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RYyuH7IDLZb9I9Rk0lu05PVeJQ/AtAYkSQg1Xr:RS4LZbm9m0lueeJntA9jgt
                                                                                                                                                                                                                                                                                                                                              MD5:EDF65F6F502DA37EA215295B200C1CA9
                                                                                                                                                                                                                                                                                                                                              SHA1:BE5A1ABBD0350897A0E20D01174B53BB5657764A
                                                                                                                                                                                                                                                                                                                                              SHA-256:C52AE6FF1D46792F3A97D399B885F00868155C8788D9857C2EA27ECE421A25CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:28FFEA7B02F277E377D017078D34B2419284719FA79E643A8503884D0A06844A4C6B35501B6081190D316F38B4CCD7D2117DEE53BF99953CB1C2090043FA004D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1261
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.559697778949906
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:gqBLnyc1spZGLldwJFiRDifBC5yFXsHu61eoJ/lAP3GFo09:gKyiWcL8PiRDGQwFXw1eutQGFo09
                                                                                                                                                                                                                                                                                                                                              MD5:3F8ED44EEDB56116190A9448757DB6BB
                                                                                                                                                                                                                                                                                                                                              SHA1:1FEAA70E76A187853EF0D4C592C39DA55003FF8A
                                                                                                                                                                                                                                                                                                                                              SHA-256:7DDDA0CAB5234EC7FD886AA6FF01638D575DB7AF1A9DC6B19E5E7DAAA7F4A0F6
                                                                                                                                                                                                                                                                                                                                              SHA-512:5C968A93BC53B188AD2A81D69F05896C3A3757E7848885B229C315E9AC7C08EBB11B6FF187FDC93EB349687D31F4C8A7DDCD6424C0D21E882D333C7E91AE67E2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/395291051_10160927422047173_3111052240836421648_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=1&ccb=1-7&_nc_sid=50d2ac&_nc_ohc=3ovKIZRuq0YQ7kNvgHu-h0o&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYAqaAMXLPwaoQsaR5VhdpniHdz3n3G-9c57v-Qz8KVISg&oe=6720AA74
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000c70100002d02000063020000ab0200002f0300009c030000cb0300000104000042040000ed040000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(..".............................................................................{2...Q.\.ddBV....h...y.E..3G..........!...........................!"1A..........[<N.....{.......!....&9.....z...!.'.W.e-M2..F3R......Y:.}W............................!Q........?.....mNE....k1..........................!...........?..&.JYC.+.i{e.Y.+$.u.....%.........................!"a12Bq.A.........?.S.0...}..yd.:..U.4..".J..V..-.i.Z.d.........FC.5.n.%..:...\-]C.N..N%.....!.f.. 1..5....!....................!1QaA...q..........?!I. ...3w.Q+...0..IL.....F..8g.0=Y....D...9=.........3D`....z:g..(.z.(..5.Z..B...o.8]!..=t....}.vO.............................................!A........?.S...v.H.?....o..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5211
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.194101278957908
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:fMEqtQinOAtYCu3Wmd+aE75SRfP/DJ7HJ3zoHzgU7HJ3mTzoHzg3mA:fXqtQinXtYz3WGE75Sdr9OXrOOy
                                                                                                                                                                                                                                                                                                                                              MD5:655CBDE9B18ED2F5584EC59B11FF87F6
                                                                                                                                                                                                                                                                                                                                              SHA1:BFCDB6D821553EC9EE943437F59F5BD7D710DE39
                                                                                                                                                                                                                                                                                                                                              SHA-256:E100796DF35FEEA8114C416CE8E64B60FE7390B151D65F8AE8532F39503130E6
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A32EFEAD39CCAFE526AE72A8EDAA646B5A583F26205A49D2BF2F75E1517BE779F0D6E6ED1DCBAC271005D870B473C9BA52590D46984FFAA60B6F70F28594937
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.// BANNER ADS..if (typeof boomads_widget_client != 'undefined' && typeof boomads_widget_id != 'undefined' && typeof boomads_widget_width != 'undefined' && typeof boomads_widget_height != 'undefined') {...var boomads_widget_trackingparameter_ = null;...var boomadsIsHomePage = function () {....var path = window.location.pathname.toString().toLowerCase();....path = path.replace("/", "");....if (path == ""){.....return true;....} else if (path.substr(0,8).indexOf("default.") > -1){.....return true;....} else if (path.substr(0,6).indexOf("index.") > -1){.....return true;....} else if (path.substr(0, 5).indexOf("home.") > -1) {.....return true;....}....return false;...}...if (typeof boomads_widget_trackingparameter != 'undefined') {....boomads_widget_trackingparameter_ = boomads_widget_trackingparameter;...}...// CREATING DIV ELEMENT FOR INTERSTITIAL ADV...var boomsAdsScriptElemDiv = document.createElement('div');...boomsAdsScriptElemDiv.innerHTML = "<div class='boomads-custom-ads' id='bo
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1962)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):12041
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.328804745955129
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+9ffrsiTWVsIbxz9eDckB5tKsIx1r+9MdlTobeZsznoJ:+9giCVPxQDcy5tKzr+9Mdl0KZmu
                                                                                                                                                                                                                                                                                                                                              MD5:94304080FF329D8648D3AB7DAE1D5878
                                                                                                                                                                                                                                                                                                                                              SHA1:64CD512FF00374C2825F2BA09F197D3668886ED8
                                                                                                                                                                                                                                                                                                                                              SHA-256:AC422211533F1328C5A6E8BD94382B6FC20779E9E0B9AC87C12AC4CE7B3324A8
                                                                                                                                                                                                                                                                                                                                              SHA-512:DD9A95A70D34FD109A5C2D5135939D5FA889140905C5EAD044E72219EF5D0A0D627BA50F719304CA46C667C5A27F4499EBC1BEF12DA4A8F19D82F90B486921E4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iTxh4/yr/l/en_US/QfPyYFJunoK.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseNumber.react",["formatNumber","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");function a(a){var b=a.decimals;a=a.number;return c("formatNumber").withThousandDelimiters(a,b)}a.displayName=a.name+" [from "+f.id+"]";e=b.memo(a);g["default"]=e}),98);.__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","FDSButton.react","NullStateGeneral","TetraNullState.react","XCometHomeControllerRouteBuilder","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){a=a.enableBackToFeed;a=a===void 0?!1:a;var b=c("XCometHomeControllerRouteBuilder").buildURL({});return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsxs(c("CometContentArea.react"),{verticalAlign:"middle",children:[j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available right now"),icon:c("NullStateGeneral")}),a&&c("gkx")("8062")&&j.jsx("div",{className:"x6s0dn4 x78zum5 xdt5ytf",children:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51801
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.802832535231397
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Im6woTnHAPIZe/SGiQhCbPP4rZBym0pzRR6mYo:Itw5hvigC+m5
                                                                                                                                                                                                                                                                                                                                              MD5:A369B44467B4F906DD8564B0C60C43DA
                                                                                                                                                                                                                                                                                                                                              SHA1:237DA4FC31065085767B8123EAFE24B5E8B15B29
                                                                                                                                                                                                                                                                                                                                              SHA-256:41731D670727D0169E4EFE3EF6CEC494065990E5AC052ABB5381CB6DC94D059E
                                                                                                                                                                                                                                                                                                                                              SHA-512:7433E077B534FA1EFBC9A03517371FCC73382A3D8A813AFA895794549C30A727CA6CE28DAAAB7D017DE5EFD1C04E5E7846EA2612388212E2B575AAF32133D848
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;var f=a.charAt(c-1)===b.charAt(d-1)?0:1;e[c%3][d]=Math.min(e[(c-1)%3][d]+1,e[c%3][d-1]+1,e[(c-1)%3][d-1]+f);c>1&&d>1&&a.charAt(c-1)==b.charAt(d-2)&&a.charAt(c-2)==b.charAt(d-1)&&(e[c%3][d]=Math.min(e[c%3][d],e[(c-2)%3][d-2]+f))}return e[a.length%3][b.length]}f.DamerauLevenshteinDistance=a}),66);.__d("BrowserPrefillLogging",["DamerauLevenshtein","ge"],(function(a,b,c,d,e,f){"use strict";var g={initContactpointFieldLogging:function(a){g.contactpointFieldID=a.contactpointFieldID;g._updateContactpoint();g.serverPrefillContactpoint=a.serverPrefill;a=b("ge")(g.contactpointFieldID);if(a==null)return;a.addEventListener("input",g._mayLogContactpointPrefillViaDropdown.bind(g));window.addEventListener(
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14439
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366379949996408
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EpaEOo9opxjopkzxNHiLWNA/qyZ2aFlA5:UPt92N2kzx1+WNA/qyZVFi
                                                                                                                                                                                                                                                                                                                                              MD5:A10B0572FDCE6CB4B106F94BDCA11D04
                                                                                                                                                                                                                                                                                                                                              SHA1:9848C51499415BC66519DE38E9DEA275986EB87E
                                                                                                                                                                                                                                                                                                                                              SHA-256:4C668D77915EBD6217E85D232555635670F8E92D3EB4A37325A7249F920B357B
                                                                                                                                                                                                                                                                                                                                              SHA-512:265DFD1AF90E62A4B72C148E137179E6FDF4C2DF31193CE86ADE54F41CE2CD669CA37E5830B258677C253C235DA6B21B834858D66A8FFD66F6ABFB49EAA9CBAE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/hXRSyaDCAQU.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",start:"x17qophe",left:null,right:null,position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):4598
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.827387738823643
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:uGqmJ8ekHFRtW95g1qfaKqN97ZGygaJZM/zrmEdIzIzIVC:uGhOeklqav7ZQrHggV
                                                                                                                                                                                                                                                                                                                                              MD5:F0849A5E79712B10E1531925E3EDB879
                                                                                                                                                                                                                                                                                                                                              SHA1:A5FD4A315CB977532DACA83C130CE8FFC57F6F3F
                                                                                                                                                                                                                                                                                                                                              SHA-256:AD55816AC6C62F214E60A1913FF4F0215AB329034CBC7436A5514941449CA7B9
                                                                                                                                                                                                                                                                                                                                              SHA-512:A845C31014DA1FC85207705389065D88D70340269DAC3AC2AB7F8545B087F18B59F60633196F4BF5E50711C6A9637F3B705A5BE92089B74E75FEFBDB84DDDC37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;} .st3{fill:none;stroke:#FFFFFF;} .st4{fill:#231F20;} .st5{opacity:0.75;fill:none;stroke:#FFFFFF;stroke-width:5;enable-background:new;} .st6{fill:none;stroke:#FFFFFF;stroke-width:5;} .st7{opacity:0.4;fill:#FFFFFF;enable-background:new;} .st8{opacity:0.6;fill:#FFFFFF;enable-background:new;} .st9{opacity:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;}</style><path class="st0" d="M16.5 8.5c.3.1.4.5.2.8-.1.1-.1.2-.2.2l-11.4 7c-.5.3-.8.1-.8-.5V2c0-.5.4-.8.8-.5l11.4 7z"/><path class="st0" d="M24 1h2.2c.6 0 1 .4 1 1v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (806)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5294
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.215920587582217
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:STT4EvYjNo4dD1kRxae/fshRnkATod1TdIGEIfS+x/By+66Hs:A0No4dxk/aHhRk0I1x/fSkZy+0
                                                                                                                                                                                                                                                                                                                                              MD5:E5695937F6E0E31357CCC78CB83A74ED
                                                                                                                                                                                                                                                                                                                                              SHA1:56A4C5C63CD83444F48E0AEC65E62AA55DECC9DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:30DBACE3242C382DF25BDFCB858C88D826C3F2D845D899603BABBD841D0770CE
                                                                                                                                                                                                                                                                                                                                              SHA-512:24C0711019AA24C90DB0034382CA3672C16281860D6D6DA83577AA7E0FB3B0FC2431822AAFF65926F0992184A01AED710A3542A10BDE8272778A112A6C0DB120
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:window._ASL_load=function(){let d=WPD.dom;window.ASL.instances={instances:[],get:function(b,a){this.clean();if("undefined"===typeof b||0==b)return this.instances;if("undefined"===typeof a){a=[];for(var c=0;c<this.instances.length;c++)this.instances[c].o.id==b&&a.push(this.instances[c]);return 0<a.length?a:!1}for(c=0;c<this.instances.length;c++)if(this.instances[c].o.id==b&&this.instances[c].o.iid==a)return this.instances[c];return!1},set:function(b){if(this.exist(b.o.id,b.o.iid))return!1;this.instances.push(b);.return!0},exist:function(b,a){this.clean();for(let c=0;c<this.instances.length;c++)if(this.instances[c].o.id==b&&("undefined"===typeof a||this.instances[c].o.iid==a))return!0;return!1},clean:function(){let b=[],a=this;this.instances.forEach(function(c,e){0==d(".asl_m_"+c.o.rid).length&&b.push(e)});b.forEach(function(c){"undefined"!==typeof a.instances[c]&&(a.instances[c].destroy(),a.instances.splice(c,1))})},destroy:function(b,a){let c=this.get(b,a);if(!1!==c)if(Array.isArray(c)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1863)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64304
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539343173132188
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:4PpJicNt8T7jSR06+4DJ8q6+Eywsg61Jk6:YNtCSjJ8Ug61J
                                                                                                                                                                                                                                                                                                                                              MD5:1106DA066CE809FB5AFE9C6C1B4185B2
                                                                                                                                                                                                                                                                                                                                              SHA1:3B64D3A7F52B4C07047FA8727DB4207137733BF8
                                                                                                                                                                                                                                                                                                                                              SHA-256:D0F3AF1E716CE7846E7C252ACE160C12480D41EECD5A7E7917EE5B2CCDE62B51
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0205B89D5293F14D863E344680A9D8518E5D4EE3B981DC5981106534BD597ED6B388EECAB1385320F77C8D5A46A4CE5B64F03F4377B8EA13ECF9B569878FD9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ca(this),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.xa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.xa};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (534)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5595
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.023374086384431
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:3zb9bOUu9CT0SkhdOEiD31FvfxCLnvva4LTrdCHOqR0GImy0mcVq:3lCwEdOp31Fvfx6vvakH1qR0GIHD
                                                                                                                                                                                                                                                                                                                                              MD5:32516444EF9A5C79A76737DC5C48F826
                                                                                                                                                                                                                                                                                                                                              SHA1:A815697C69AE46E3DAAA83CAE1BCEB912F0B8E40
                                                                                                                                                                                                                                                                                                                                              SHA-256:62D488EA36E8A9825F058050D92C778E9734E929F4C68289F884C4F980D93B2E
                                                                                                                                                                                                                                                                                                                                              SHA-512:7F2BC000D8F973F781E4D50CA32CB694D26AC9A13F8444034542BA1451E27E9A82A52D8CE53AADC8A7CDC6D65A7639C99EB3AC159AAEBEA3F6C3F5DAE4CF9739
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{showSettings:function(){let b;null==(b=this.initSettings)||b.call(this);this.n("searchsettings").css(this.settAnim.showCSS);this.n("searchsettings").removeClass(this.settAnim.hideClass).addClass(this.settAnim.showClass);this.n("prosettings").data("opened",1);this.fixSettingsPosition(!0)},hideSettings:function(){let b=this,a;null==(a=b.initSettings)||a.call(b);b.n("searchsettings").removeClass(b.settAnim.showClass).addClass(b.settAnim.hideClass);.setTimeout(function(){b.n("searchsettings").css(b.settAnim.hideCSS)},b.settAnim.duration);b.n("prosettings").data("opened",0)}})})(WPD.dom);.(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{initFacetEvents:function(){let b=this;c("input[type=checkbox]",b.n("searchsettings")).on("asl_chbx_change",function(a){b.ktype=a.type;b.n("searchsettings").find("input[name=filters_changed]").val(1);let e;null==(e=b.gaEvent)||e.call(b,"facet_change",{option_label:c(this).closest("fieldset")
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1797
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.515014099260746
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:y3OYsKoXLC3OYsKwF/Rq1/3OYsK3AZzh3OYsKLtJc+u/r3OYsKCwy96cGSSf7:wOLVgOLHFZOfOLtFOLMJc+ujOLZN0xD
                                                                                                                                                                                                                                                                                                                                              MD5:1A11C438CC2DE11ABDB3B9CF07938BF2
                                                                                                                                                                                                                                                                                                                                              SHA1:9054885F026CF7F98BBDB8A5FF58EB05D955B600
                                                                                                                                                                                                                                                                                                                                              SHA-256:77AB64CCEAE5115FF453740351C36A92B4C72D02E4E5F40D4EBA4F8259A7AC7C
                                                                                                                                                                                                                                                                                                                                              SHA-512:588E7C15EAAEB88B6A0B543F533A969BA9BFCD440DCEE83EC7B89E4F61BD1CE8656515B464BB5CA2915F8DBE3519C610B741763BDA5CB6CBE0CBC8CE830FA347
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Oswald&v2&ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-fac
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6130
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.868715905162011
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:z8lFfwauHT1go6IDFkhfHQZqJUQsGul2LOAttfe5bRL:zyfe1z61QZqJYxlUOL
                                                                                                                                                                                                                                                                                                                                              MD5:F2E7759148E11D226D80EEB23EBE3AFF
                                                                                                                                                                                                                                                                                                                                              SHA1:2D1780074CF2321D5B694382F9ED576E610D509F
                                                                                                                                                                                                                                                                                                                                              SHA-256:D9B84CD66607D5370FBEE3CC6FA7BC84E390B8AB12C85CEB5DD569B582DBBABA
                                                                                                                                                                                                                                                                                                                                              SHA-512:D02052CCDF292991D1C91AFB101694E18969CA26E2DCB7A3A4CD4538F0D030ADA5A02AD4263510013067B6C4622E2789D4C9DF8A05E8358691CF2EF460C336E4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000430300002a060000e10600008a070000490a00009f0e00001e0f0000ed0f0000ac100000f2170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................Z.k..".w.T.....".=...X....U@&.i..Rv\h..+Q.4.H..A.^F..yBj.'....b.hi../...%.t.EmeFL.I:<.4q.[h....#.r.....Ti.d.k]..+...M\.eUEt.-)Er.>.=|..4u....x.T.....B.8....y.z........*."..*..O.no.O...h...q.....:3.:9.T.H..'=...`'h.*b#...2ZYR.......4......%"...z_.Y.i..8..V6YkG4.....?..+.....q.....:=s4i[(..D8...Z..5Sb.X.Y.qx.........2..S.hL.5.B49...G8....V.*...g...1.#..(...J...+:@.....$Sy.r 9F.G....Z....-...........................!.. "1.#A.$0524B..........X]..rh......n......~:..42..JC.".L....3My.w...%......[W#H.H.*.i..8..J9e....U..58r..pU....C.N..is.a.%..dm.2..;..S..B..3...:@^CxS{L.@g.{.).tf..b<.].
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1506
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.467229058080095
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:zAMLhzcwpuqdB5RRydchiAa9wgoPsgZ/tyoViqVi959atQA:kMVRpuqdB5u101Z/Gf959i
                                                                                                                                                                                                                                                                                                                                              MD5:3260D4E59CD014E8257F2F1DB45848F6
                                                                                                                                                                                                                                                                                                                                              SHA1:25AFCC069D8FE1FEB7FF40AFDC409A04C81DFFBD
                                                                                                                                                                                                                                                                                                                                              SHA-256:A8F4988649EA72227A61B9B9DFBDA2EEF286E61CC3E14A02398C7CF9BC74F967
                                                                                                                                                                                                                                                                                                                                              SHA-512:CD6822E99B2F92D43E527A645EB90E5374C171DD3749BB2727B4FA81F6E212A680CEA742BDC942D3089F86EE46A83862B1BB01377B2AC07D29C8027860F878FB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function ($) {. var charts = [];.. function findCharts() {. $(".random_prefix_val").each(function () {. var this_id = $(this).val();. if ($("#chart_div_" + this_id).length == 0) {. return;. }. charts.push({. json: $.parseJSON($("#graph_info_" + this_id).val()),. chart: document.getElementById("chart_div_" + this_id),. });. });. }.. findCharts();.. if (charts.length > 0) {. google.charts.load("current", { packages: ["corechart"] });. google.charts.setOnLoadCallback(drawChart);. }.. function drawChart() {. $.each(charts, function (i, chart) {. var data = google.visualization.arrayToDataTable(chart.json);. var options = {. title: {. position: "none",. },. backgroundColor: {. fill: "transparent",. },. curveType: "function",. legend: {. position: "none",. },. hAxis: {. baselineColor: "transparent",.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.59065397955971
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:h+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwWcDuExjGx:h+5AQHAray48f5JMYHIqjDu9
                                                                                                                                                                                                                                                                                                                                              MD5:46B9B2343E479EF600403E0FD8C3CE64
                                                                                                                                                                                                                                                                                                                                              SHA1:749866B25A1139870E915E381105A2B9DD220EFB
                                                                                                                                                                                                                                                                                                                                              SHA-256:DAFAB13FBEF6A6CB4A97134BE9AC6E7F8BCD9510ECB2D38C346F713AB4CE18E1
                                                                                                                                                                                                                                                                                                                                              SHA-512:320B4A8E3715A1336237885C6B52A13CCDBAF272CE9F90239A2774AC456BD5EB176804E7C5C007370F11B9F6A48FDFE522CD978DC19620527BBF59B3B49D1023
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729810922,,JIT Construction: v1017648540,tr_TR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8122)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):54222
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4987992191342565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:X67Oz7jBfv2NQ4+O+vpE5yifMayh+FkOmb:qaz/JvoQ40vwyifMaygFk9b
                                                                                                                                                                                                                                                                                                                                              MD5:859F0E626AFF3C22FC5D25AA9363192E
                                                                                                                                                                                                                                                                                                                                              SHA1:EFA4416BA9E42EBC1C1C4474C8C0EBFFC66DCBAB
                                                                                                                                                                                                                                                                                                                                              SHA-256:39CC62C3B0D5E453A9D3F9D7CAC237DD01CE7B5246A46DC03FE600FF2F9C8668
                                                                                                                                                                                                                                                                                                                                              SHA-512:D05E000A088737D71110611C8DD05200DD4190AA163E36D758214AFE6EEA18A0F52E256F795CFABAC6A7AAB113398CE2975558578B8E3A3BABBFFE78958AE331
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iKmf4/y8/l/en_US/WginWLEIQ_N.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ARIA_LABEL_PLACEHOLDER_FIXME",[],(function(a,b,c,d,e,f){"use strict";a=null;f["default"]=a}),66);.__d("BaseBadge.react",["fbt","CometScreenReaderText.react","CometVisualCompletionAttributes","react","stylex","testID"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j,k=j||d("react"),l={root:{alignItems:"x6s0dn4",borderTopStartRadius:"xzolkzo",borderTopEndRadius:"x12go9s9",borderBottomEndRadius:"x1rnf11y",borderBottomStartRadius:"xprq8jg",boxSizing:"x9f619",display:"x3nfvp2",justifyContent:"xl56j7k",$$css:!0}};function a(a){var b=a.accessibilityText,d=a.children,e=a.testid,f=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["accessibilityText","children","testid","xstyle"]);return k.jsxs("span",babelHelpers["extends"]({},a,{className:(i||(i=c("stylex")))([l.root,f])},c("testID")(e),c("CometVisualCompletionAttributes").IGNORE,{children:[(typeof b==="string"||h.isFbtInstance(b))&&k.jsx(c("CometScreenReaderText.react"),{text:b}),d]}))}a.displayName=a.name+" [fro
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6], baseline, precision 8, 336x355, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38280
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9397949011561
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PYyN4IEQj3oYs2wxgSBp0wi57488oCKSdRzWpBpf9V8DpVuZUzdSzQO44D3KNidx:PpCE3hkg2i5k8nSD0DqVuZUxSzQjW/
                                                                                                                                                                                                                                                                                                                                              MD5:A425F4F7CBDB218A34EFCCBCCBFABD07
                                                                                                                                                                                                                                                                                                                                              SHA1:C733259345A1A57059CBF75D65B3FA5A0B2A19F1
                                                                                                                                                                                                                                                                                                                                              SHA-256:36BD7B257B8B7DA7ABC09C99C2EB9313BC5526C98B3EB386D18F4DE872123A1D
                                                                                                                                                                                                                                                                                                                                              SHA-512:D92998F1F439E812BE22070DEAA84550EEB93E8FD32C94C23CC1A7D5695AE389F3E6C0F48F71D9D47373836B9FA3F115CECC90D21EB239A1FFCBBF3D750E5E90
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Birle%C5%9Fik-Alan-Teorisi-Hardcover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......V...?.......f................Q...........Q...........Q..............%z.............................0u......`........:......o.......Photoshop ICC profile....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (618)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39679
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.17362723825387
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Wsj7z/BEbTRMfn+B/mdXNJvb5KXyY66GCQBP4lK/SxoxcHDu1yd5xMISGzKrEAMV:WS/VddJvb5tvKtyBGMkJL+imKtJL4m
                                                                                                                                                                                                                                                                                                                                              MD5:69B2F78354CB0E95DD18259F97967632
                                                                                                                                                                                                                                                                                                                                              SHA1:AEFF09A4E8E38C6CD47A438417F9DFD1027480CD
                                                                                                                                                                                                                                                                                                                                              SHA-256:C76C0B19F03B2ED4C56420F712E674FB0F98C5B1E2E5770B1B43A5D78CA2E694
                                                                                                                                                                                                                                                                                                                                              SHA-512:6E678EECE7BB7A8937B52EE8FCC83EEAF60DEB22DE862C2E9A0CAA2ED270DB0EA6C195278F3837324EF0323CF20A941C8F4150A4F93B8B91172C00471CF0E8EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=this.addons.push(d),this.addons[d-1].init())},remove:function(d){this.addons.filter(function(b){return b.name==d?("undefined"!=typeof b.destroy&&b.destroy(),!1):!0})}}}})();.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{setFilterStateInput:function(a){let c=this;"undefined"==typeof a&&(a=65);let f=function(){JSON.stringify(c.originalFormData)!=JSON.stringify(b.formData(d("form",c.n("searchsettings"))))?c.n("searchsettings").find("input[name=filters_initial]").val(0):c.n("searchsettings").find("input[name=filters_initial]").val(1)};0==a?f():setTimeout(function(){f()},a)}})})(WPD.dom);.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{liv
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 14 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):494
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.38779156440813
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7AI+i4gbilNPYUNwrmUi1LfbGnGlI2zD4Tr5kn:Cbs8rmUipGWzDG5+
                                                                                                                                                                                                                                                                                                                                              MD5:E2592861AE6D7C0F2C7D7289C43636F7
                                                                                                                                                                                                                                                                                                                                              SHA1:242467E79889C6E84A97157C45EE31BAEFBDF60C
                                                                                                                                                                                                                                                                                                                                              SHA-256:615FFFA87D71DAC93AA920D7EB478CF9B22A46F5F7E370E5AE4B071D29257EC5
                                                                                                                                                                                                                                                                                                                                              SHA-512:9FDFDD1C44066983D11CC33BEBD937B3C346287D313F59F8C4EAF5763B432D567004AA3F4ACCC90C5126E82248B995F3C394EEBA60A1A03E66380D107BA33A48
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/author.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............&.N:....IDATx...J.Q.......Df....."...i..H D.Co.m.gp...]...E .mbvbBV.j..1..h.\Mnf.....7..^a<...B....s].:N&..>N.A.v.<..q)....U*..V....F..'V...u]R..F...c..h....).(r.TY.7B.......)$..n/..,.x< ..s.8..g..2b......v..mp..Y.4..lR..Bp.L.Vc...V..F..4._..b....7.....z..-.gd....o..b.u].....F..j...6t..~..1g.......*.7.4..`0._.@UU..|.R*M2.....D..z<.!R*...0...N3.Uf..P.....-.q..+...fg..y.k..].]...<.H.8u|M.T.....e$."AU.. 0',.Hk.2o.....,..f|..`.B..o.P.7....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1411
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.759231728561753
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT27EL8tc1spDbbHlf36fhxDso/auFV/tUMVY2xggASm/UaW:BaiWDPHlqxD/auFdtTVnxgBS5f
                                                                                                                                                                                                                                                                                                                                              MD5:35CCB9AA56F406E41EA2B236D2B467FF
                                                                                                                                                                                                                                                                                                                                              SHA1:32392947EFEAFF3320C7C08B2004051971A95992
                                                                                                                                                                                                                                                                                                                                              SHA-256:E2A7298EEDC791645F9F54095E9958BEF8AB02EF09461042C80DC8FC61257358
                                                                                                                                                                                                                                                                                                                                              SHA-512:2FBF7FE3EFC99B2E641945D5EF9C78E4B56FEB3F197D6F42C228524CC9D2A60215958F887A07200DC677F7268982C1EC09297A8384A9366BAE9C73B46A8A8F05
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a84010000d5010000490200007c020000b702000073030000010400003204000067040000a004000083050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................=..y...N)k."S...?"..MtC~^.$t.....!............................!#$...........C}g.k.CS-1...F...V......D.D:.X..G.....-;..l~...5t.MF.............[.ci............................!.........?.PwLc.FIw...Ek........................!.. ........?.h`sAW.x...(......................!...1.Aa...4q.3b........?..a...I..."....7..j.ZS.......-|.~GR.a..4d......q Z.F...ot.=.5[).m..wl({"d..k....m.....O."..e..#.J..~eSE.e~...........IN./.;.|( u_........."....................!1AQa.q.............?!"..5.fj"..%I..@..9@.~...k...3}CZ......f.<B...Y..d...`N.JW0.0...6G.8.+..H.;.....'M.............g...z...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:18 21:30:19], baseline, precision 8, 288x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39925
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.364787068920108
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0YyRqKjnzDi1piDgXEs8BaIkP2/dExjyEws:0tyURkPOECs
                                                                                                                                                                                                                                                                                                                                              MD5:051CDBC9E22C19B6F30AD3263BD227E9
                                                                                                                                                                                                                                                                                                                                              SHA1:DEAE8894CD36AC3B574A4D475A2EC1E25C9427B7
                                                                                                                                                                                                                                                                                                                                              SHA-256:133D517EA31E16A1D63B5A07FBD3E6E7F4AD9A039E10A9FE5B89D7B673993440
                                                                                                                                                                                                                                                                                                                                              SHA-512:107F5F167048E6D188C7C475204AEBDC41FDB819CE4DCA60D5FF8875096142C115A82BCBA5AF8B57C1340155DD0A331B9949AFF43A6936A3880A189B26229C71
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19446
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.367480569278518
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Q6RIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGON:QtJ18qUCFXXHkgphEfX1Fox4BZuOp1db
                                                                                                                                                                                                                                                                                                                                              MD5:3CF3180E55E093E528B28B75E7281F17
                                                                                                                                                                                                                                                                                                                                              SHA1:2F473C480ED9390DAFA78802C1D0491117B82CF4
                                                                                                                                                                                                                                                                                                                                              SHA-256:924CD9138F2B59E23867A388C03145076BB5E6F2D4B6E2A53750733B73FC9951
                                                                                                                                                                                                                                                                                                                                              SHA-512:C12403404492E0886438EC0AA4639A04A442624E5A70D126997BFEC5B526E1D4FEAB4D77B382C722F68A1C02433DF0D07E989F0333F1A8172237DB0D390DF21F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFSH",id:"AFSH-"+(new Date).getTime()};Tynt.AFSHL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):33311
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946519906893861
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:hCK0EXj0AACkZ3zZRh1veL2pFLr9yEdOX4y2tggyE/T2KDfINm5xfptHnuXh0k:hC+z0d93zZRh1veAcV3SIEhDfIN29uxX
                                                                                                                                                                                                                                                                                                                                              MD5:08073C50B1CC2A6A4EB676D1626AEC4D
                                                                                                                                                                                                                                                                                                                                              SHA1:52E03E9E61665DE8DCA335F39617D1CA60B22A13
                                                                                                                                                                                                                                                                                                                                              SHA-256:736872959B208C6DA004B65A9DDBE9BA1012D1CC77B9AC20F1082A7C073ECF14
                                                                                                                                                                                                                                                                                                                                              SHA-512:64AAD353549CE74C896878906DAD14D1856CE7AC25580A613082B807DC92005D3E1334531E461A8BE75325C1CA72CCCC4C7467836BE18E3C6E4679F9A1E5C119
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD01000ac0030000b60e00005a2000002623000031250000d838000049510000db530000bb570000b85a00001f820000....ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999........ .."...............................................................................................................cG/;.{t.0.R../Rr.t.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):51826
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.475909370229819
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nVdUIcxMYobXD/03zVwKX/ScV17bADh8VUzWIP4JeRBx5AJsNfWVoC0l3JGzjCp+:VdM7bip4hJsNfWVgmvCI
                                                                                                                                                                                                                                                                                                                                              MD5:3CF99EF0A139C06AEDAEDBD9FC31F400
                                                                                                                                                                                                                                                                                                                                              SHA1:AF15DBAFA180F84137C2057BF1853F3932510558
                                                                                                                                                                                                                                                                                                                                              SHA-256:AF06687094CF2CA178DA9756702271A9C6DF735C491415E04B0BFD129F89A37B
                                                                                                                                                                                                                                                                                                                                              SHA-512:72DDCD7CDFC577590F02CDF92BC5C90544DD47E7833713D324A877E5F39811BA1B743CB3B16722CB17B4FD05439509EB7B846643F3A515004EAE260BFDD4D24F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6879
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.872822376514336
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2i/Kbo9WOV0RXhfKMq2fkZEW2k8BJEmrt:29bRO254Zb2DXE2t
                                                                                                                                                                                                                                                                                                                                              MD5:B2B40012786C122794119034291CEB39
                                                                                                                                                                                                                                                                                                                                              SHA1:1F9B527C69FB59BA5B771CC003307C84C6C22AF6
                                                                                                                                                                                                                                                                                                                                              SHA-256:900241BCE68582B18BDDFF076E6357C6780765F10BABC186C2C8236E69C15C07
                                                                                                                                                                                                                                                                                                                                              SHA-512:10812E1F3CDE5E87AAABD47D54645AB3FAC9FCED2A6432360B941D445B6C94FDBB048EC7AA855E8658612D0B0FD2A5F96E5A36CB518EECD0ABBAE849D3895121
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/407369659_7821017201258965_6100061098861951510_n.jpg?stp=c0.10.466.466a_dst-jpg_s160x160&_nc_cat=106&ccb=1-7&_nc_sid=09d16d&_nc_ohc=diZQpQhhDa4Q7kNvgGHcvd_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYAy4Fz_ENAJf4WkdAUqm924OlHQw4QV3rpxB0efGiGA_g&oe=672098FC
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f0300009f060000dd06000053070000f90a0000101000008710000008110000b3110000df1a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................).Mgjh...Wz.X..+.L..A..... :..J.8K.<Y%..,..W...V.r.L[.9N....."B....9@..;9...u.....Rq....8.c..8..4y...`du.I.v^.........k..r.'5S!.G..'..h....D$9..ty...f..{d.".....R..@.Jv..li.RSK.t.Z.!./$..H.+..5m...{"..B..$..+../..f..<w.RB......qxi%.[...$.V.....ZE..u.[...HKG.k.5.6.C..f..S1....R.H..W.R.V....Gnv[&r.o!....E.j.dl.....ue.6.....l(.N{.Vf......-.s...A$.jKJ..A.F...k.z.{)...LQ"!...(....+............................!" 12.#03.$4A...........da....Mf..>r?...1.{....o.... ....R.D.Tu.\.1....q".%I#u.?..j.2..?^.....?.6.K......A..,.o....t.}..r.k-....d=..7.fJ..0..>^.E.[...~.\..X....g"..M.....?..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:09:04 13:31:44], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39646
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.306447088426461
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PYynDsS4RhteRw4nErVnk/I5oM4GuWU0OtNh6W+M:PrIS4Dw9kZeI5qZbDh6FM
                                                                                                                                                                                                                                                                                                                                              MD5:DB222D962AFC7DBFF44F3FBDA75701D2
                                                                                                                                                                                                                                                                                                                                              SHA1:219E72F529FC96B94DB13E05E43210CB444653B5
                                                                                                                                                                                                                                                                                                                                              SHA-256:4A5C6447F94461EC9230478D7C11513D442BC371F308939D74ED8E417B9D39C6
                                                                                                                                                                                                                                                                                                                                              SHA-512:D319D000A4D1F131320E5311F1CA27FD24C68772E7057E3F2A053DA2440E7B710CD8F6C78FAED678DA242417DB1A2F968D2B735284B7FEF41F5CB7DBD793E0B5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.106330713934855
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT2NQg6Hc1sp6xwWH7XKMiLncSNuXx9bYdrQTG8d8zPQ6tEQevu8WSncp:BAYiW6xPK7Ln0B9cdrSG8CETWbSncp
                                                                                                                                                                                                                                                                                                                                              MD5:F3842553577BD8AFEBA5023111C1FC00
                                                                                                                                                                                                                                                                                                                                              SHA1:CD9AB5B5837B598626FF0884B24A324010B9C3BF
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F4B821643F4924990DC1CA832E3C7FB24B510B0C7DC59B06D6FA991FBB5CE6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4958FD085BC8407149BDD1A682CFE5FFE397ED1D0FDCED01299ACC8B1F8AAFAC5B71257D956396BC6577CD4EDC90B6DC8BFA602742450B2916F43E0E8F4A4B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a86010000f401000093020000d20200001a03000005040000cf040000070500004305000084050000b9060000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................:..u..&h.u?E..x...Z..=..fz..z[#...".^ih..3!{5W%.X\.......#............................".!0A...........\.C...7{......in.[._>..V....|....j...r..I.....m.I,...w..DG...T.&R29:.#....d+..A)5z.W$......,jG.....bV#.l^................................. ........?.......V.Q)6Y.4v............................... 1!........?..t......bS.5}8.....,........................!."AQa1..34Cq02r..........?..t...g.+..._....}o.f..t..~.U...|.Zt.f..5..M.Fe..|DBq.C5.N.j.@.^..y.|..M.. ..j..Szyw.. .nD..T..h..`.O..j.N[.O........9t......Ue...8m.....sa>.....>.....-R.d..l..%h.7).\.p..f.g.1.R...6.....#....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2971)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3152
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.221267404391704
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:sipcGNvvf4iJJS/qJEZJnmGLgBINd3sDBd:sCN3JJUQEZtmGLgBINd3EBd
                                                                                                                                                                                                                                                                                                                                              MD5:329C2447FAF2BF9940CC95A25FE7E6FB
                                                                                                                                                                                                                                                                                                                                              SHA1:FDD6E0E7DFDF27D902590C7E2FC92B150D4E6953
                                                                                                                                                                                                                                                                                                                                              SHA-256:A7530DC023D29005734A236251E873E4831514D3D1CF87C56066C52FD47B0306
                                                                                                                                                                                                                                                                                                                                              SHA-512:67473DDB4EDADA2657626FC62CF5C13A72B7A730A6E4A41101EFBD56CF2154DC428DF4A372F8FE48C94A7BA09DC6F74FCD6BA31E941ACB28DC3B60DC8564648E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Tools v1.2.7 - The missing UI library for the Web. * . * tabs/tabs.js. * . * NO COPYRIGHTS OR LICENSES. DO WHAT YOU LIKE.. * . * http://flowplayer.org/tools/. * . */.(function(a){a.tools=a.tools||{version:"v1.2.7"},a.tools.tabs={conf:{tabs:"a",current:"current",onBeforeClick:null,onClick:null,effect:"default",initialEffect:!1,initialIndex:0,event:"click",rotate:!1,slideUpSpeed:400,slideDownSpeed:400,history:!1},addEffect:function(a,c){b[a]=c}};var b={"default":function(a,b){this.getPanes().hide().eq(a).show(),b.call()},fade:function(a,b){var c=this.getConf(),d=c.fadeOutSpeed,e=this.getPanes();d?e.fadeOut(d):e.hide(),e.eq(a).fadeIn(c.fadeInSpeed,b)},slide:function(a,b){var c=this.getConf();this.getPanes().slideUp(c.slideUpSpeed),this.getPanes().eq(a).slideDown(c.slideDownSpeed,b)},ajax:function(a,b){this.getPanes().eq(0).load(this.getTabs().eq(a).attr("href"),b)}},c,d;a.tools.tabs.addEffect("horizontal",function(b,e){if(!c){var f=this.getPanes().eq(b),g=this.getCurrentPane
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 350x350, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13026
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986112127866824
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:T21Pe7hrWuMqHcYSYUOMxAj69Zr0DPvUxX5/uy:lXMCcYSYHCAj69Z3L//
                                                                                                                                                                                                                                                                                                                                              MD5:4B1E6D992569C88FB135028044525DD3
                                                                                                                                                                                                                                                                                                                                              SHA1:4D9CACCB84967C6AB5DC802F83AAEC597E64A154
                                                                                                                                                                                                                                                                                                                                              SHA-256:DE89FD3BBF89E41B3AD87F24663EF9F8D0D567602826EC0E42AB8D6D70E5E4D6
                                                                                                                                                                                                                                                                                                                                              SHA-512:507CD0CBB30D8138CBF191E307122E0A331CACA51B86C6CF8E12BA13C8BC1734879964B262EE64324132F80CCE36B96BB8C9E837B11D61EB3F9F20109ABB19AA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://sezaikayaoglu.wordpress.com/wp-content/uploads/2012/09/kindle-4.jpg?w=600
                                                                                                                                                                                                                                                                                                                                              Preview:RIFF.2..WEBPVP8 .2..P....*^.^.>.H.K%."...|`...in..l.U._...P...?.....{....?G..e?...=E.e...?.}..........@.#.......;1w........./...oe...3...7..................z...............6..Ow.U....d1.>K...D..._>....Z)...e./~..o`7.eYW.....Q...v..K{.x.O.+......w..U]?..w...3K\#u..X...G.kg.C'.....)W...a.....gpl..b...%DU.VY....q.>Bh&!..tQ...f..........*.&..l..0N|\p.....?*.%..{-.>..g...XXD.......gk1.C..;.9:qX. .r..6A....T..3Z.\s.\1.*_.......yG.......?.(.a.77.)1.......v`....y.........(PR..q.8U...=Yh.......(.....k.>tAN....".B......?.Q..~..o=^..+.t.5.!n.n.Z......F.........!..#......k(\{ZkZ.....5..(......8.`.`1Y..`.b^..B....#..j..W6.%.<.|.....-wA~]..?.u,QyR..YY....X,.YO.....jj...{..7.U.4.T`.iy.c!.7..2.[.. ..C..@..x._...n.n.U=....l.&..\v.P......Ul...M..5.6t.go..,..Q.q|ayc.cZCE..6Y..\.l92.....$.6...%x...CU...]..x0T.v}......lPr15..`.dg...{...8.v.>.!..c..\_:...!AP..z...=tp...o..$...k.d{....%.s..6-iJ...?{.f]F....>_O.7.. r.C0.0.k..m...2V..$.C=E...K.....20..g.!.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7121
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8836164008523335
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:juV2E84wNI/cLzXKrAC40TuXDbSleMTEwSmkYiTIDZoHJHgX6v81N:jq2RecLzardTsDAZYIkYvDolv6
                                                                                                                                                                                                                                                                                                                                              MD5:7EE81431C671217A1CD155BAE61AB93E
                                                                                                                                                                                                                                                                                                                                              SHA1:9FBF1A03C109CF8A56AE09FBA6070DA84AB55C4C
                                                                                                                                                                                                                                                                                                                                              SHA-256:1EE4E2515A89228C440CF7E1D7DC9205FEE06AD34D227DBED363EB77A90485ED
                                                                                                                                                                                                                                                                                                                                              SHA-512:4BC2BFDD0DBDC8AF1420EF9F06F34602B819A3E536D6C807EB2889CED7F0167E95E3A5D34EB67DAA5F50542FF6AC26A6725523AEE46B1D830B0448A3D680368C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/449775105_1222653742405137_2630656976101616318_n.jpg?stp=c0.252.1283.1283a_dst-jpg_s160x160&_nc_cat=110&ccb=1-7&_nc_sid=09d16d&_nc_ohc=GJN5dpqCbYEQ7kNvgFmKUtG&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYB1JtlJKQ3N1GRwnSd3i154GstiDMCVv95RBV_81HUmAw&oe=6720B8ED
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000290300002e060000b306000090070000de0c0000b711000034120000f712000023140000d11b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................/...p6=.R..l..H...r[FL.b.)$.$.Q...u_...Q..L4..P-...K.J.y.:...4.f..ws.Q.3.s\....B%..*...X..Y.k....$$..B.!.O..s.N..5yD.%.$..Bvs..V.r...d.;..T_...~o1(.dJ,.....:x{;o...].}..@..+E_......X...H.. .`,..v.T...szn:.D...:!.O.W)....V..3.......g=.K.5..S.<f.A.....k...5M..4.....j...Vv.sN.zgb.|.E..O>.i.o%+.......8>w...}d..n[.go\N.k..o...E$......C%.i.....k..1QK.....3.......+............................ 5..!#"$%023@............M.Z...U%w=2..W...M.:.!x'.@..:....N.8aH..>.i.$.m....Y...w.\m0.|.....S.c...Z..x..@Sk#..V.-@..:.-Z.{S.V6....U.J...q..1........&5.....Dg.j.q.....%O.f...D.k.....^.......f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5211
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.194101278957908
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:fMEqtQinOAtYCu3Wmd+aE75SRfP/DJ7HJ3zoHzgU7HJ3mTzoHzg3mA:fXqtQinXtYz3WGE75Sdr9OXrOOy
                                                                                                                                                                                                                                                                                                                                              MD5:655CBDE9B18ED2F5584EC59B11FF87F6
                                                                                                                                                                                                                                                                                                                                              SHA1:BFCDB6D821553EC9EE943437F59F5BD7D710DE39
                                                                                                                                                                                                                                                                                                                                              SHA-256:E100796DF35FEEA8114C416CE8E64B60FE7390B151D65F8AE8532F39503130E6
                                                                                                                                                                                                                                                                                                                                              SHA-512:4A32EFEAD39CCAFE526AE72A8EDAA646B5A583F26205A49D2BF2F75E1517BE779F0D6E6ED1DCBAC271005D870B473C9BA52590D46984FFAA60B6F70F28594937
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://widget.boomads.com/scripts/widget.js
                                                                                                                                                                                                                                                                                                                                              Preview:.// BANNER ADS..if (typeof boomads_widget_client != 'undefined' && typeof boomads_widget_id != 'undefined' && typeof boomads_widget_width != 'undefined' && typeof boomads_widget_height != 'undefined') {...var boomads_widget_trackingparameter_ = null;...var boomadsIsHomePage = function () {....var path = window.location.pathname.toString().toLowerCase();....path = path.replace("/", "");....if (path == ""){.....return true;....} else if (path.substr(0,8).indexOf("default.") > -1){.....return true;....} else if (path.substr(0,6).indexOf("index.") > -1){.....return true;....} else if (path.substr(0, 5).indexOf("home.") > -1) {.....return true;....}....return false;...}...if (typeof boomads_widget_trackingparameter != 'undefined') {....boomads_widget_trackingparameter_ = boomads_widget_trackingparameter;...}...// CREATING DIV ELEMENT FOR INTERSTITIAL ADV...var boomsAdsScriptElemDiv = document.createElement('div');...boomsAdsScriptElemDiv.innerHTML = "<div class='boomads-custom-ads' id='bo
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6], baseline, precision 8, 336x355, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38280
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9397949011561
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PYyN4IEQj3oYs2wxgSBp0wi57488oCKSdRzWpBpf9V8DpVuZUzdSzQO44D3KNidx:PpCE3hkg2i5k8nSD0DqVuZUxSzQjW/
                                                                                                                                                                                                                                                                                                                                              MD5:A425F4F7CBDB218A34EFCCBCCBFABD07
                                                                                                                                                                                                                                                                                                                                              SHA1:C733259345A1A57059CBF75D65B3FA5A0B2A19F1
                                                                                                                                                                                                                                                                                                                                              SHA-256:36BD7B257B8B7DA7ABC09C99C2EB9313BC5526C98B3EB386D18F4DE872123A1D
                                                                                                                                                                                                                                                                                                                                              SHA-512:D92998F1F439E812BE22070DEAA84550EEB93E8FD32C94C23CC1A7D5695AE389F3E6C0F48F71D9D47373836B9FA3F115CECC90D21EB239A1FFCBBF3D750E5E90
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......V...?.......f................Q...........Q...........Q..............%z.............................0u......`........:......o.......Photoshop ICC profile....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x100, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1925
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.0715800924640595
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:jx7n3iWYzzlGukZbTaBiDYE4q9zXrUDUs:l7n8RLabTakDYE4q9DyUs
                                                                                                                                                                                                                                                                                                                                              MD5:4F3BB32E8E6DAEB92C53C25ED9294E14
                                                                                                                                                                                                                                                                                                                                              SHA1:14F1B1DFB99D802D27EC6ABD715C33212DA46A4F
                                                                                                                                                                                                                                                                                                                                              SHA-256:2B07092A5EB795E239E0078C05A13E261B8F1C51746D4B259AFF4855A682D543
                                                                                                                                                                                                                                                                                                                                              SHA-512:71E3FBACBD4EE17AEED629DEB69EFB065313C08F9976F4C613AAA1445553F6A27B7E73DDF474B5C5B47D164714BBC844F6B33954977CD4F0F48795A4773E44CA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..ebANr1SV6GhsmW8gOZ90..(.bFBMD0a000a8401000037030000b6030000e6030000140400003b0400001a050000ac050000110600007106000085070000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......d.@.."........................................................................... #='.D...l...\.e.9J..(s.s..</.fs..A.s....4.Je.'Az#.R...i.5...H.V.."q..V].....<..4o.f3..1.s....Ui..)Z..jgV...\..@....j*.i.b...(.%..x........K...b...SU....\53+QeigBNWW...9.V..Y.q*I.Z+.K.z.4:.=q.T..We.3gB..P8...2.1RLT.r.X.^.a....2Z..>...4E..y..&.d..}s.Q....*.j.....2.r.\..dam.....(...+..q..B-.%;.!;.y..1..r.8%'V.! .*e..r....l>...M.F...v..fD.'=.S.*&.b.j.d'd.a'af.Y.4.a.......................0. P@.......................,....$G.qfffp#vqfff}....333......DF.........K..|&I$.r...$.I.\.....v.7........................ 0`........?...=.=............................ @0`..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):360
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.942983940692441
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:U/lAglN8nT39M2iAByiqbDcotbDcwICiNB3AMLVeyjbDcwICxNB3AMLVeygbDc98:U/lAuNO3iSqncqnc9dNBQM5e4nc9GNB4
                                                                                                                                                                                                                                                                                                                                              MD5:EE07B7F08D1131655C2AFB2EC89E45DB
                                                                                                                                                                                                                                                                                                                                              SHA1:30834380AFED624CA97E78706747B2BFDEEDB0A6
                                                                                                                                                                                                                                                                                                                                              SHA-256:E12DF03A788BEE01C36D56D27D77681710E3C58A701ED1FA32F3387BA515AEDC
                                                                                                                                                                                                                                                                                                                                              SHA-512:50F23F4BC329CB2B881F77B35D8F613880F84B409FCC4EA42A80A99CADB5865359F857338DD0A5C06D0EE30751003CCB2CC515236AF9208B5C720F30F2711E88
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/category-rss-widget-menu/wp_cat_rss_style.css
                                                                                                                                                                                                                                                                                                                                              Preview:/* If you want to customize how the category specific RSS display looks then add your CSS code here*/..#cat_specific_rss{....}..#cat_specific_rss img{..padding:0px;..margin:0px 2px 0px 2px;..border:none;..}..#cat_specific_rss img a{..padding:0px;..margin:0px 2px 0px 2px;..border:none;..}...cat_specific_rss_link{..font-size:8pt;..margin:5px 5px 5px 20px;..}..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:16 17:57:46], baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32035
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.085720002390836
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bYyrJRPMVIf75NBYnILNbAsGVCjB6JcaCoi:bfHoINk0ATmAJcCi
                                                                                                                                                                                                                                                                                                                                              MD5:8323C66D0B530295736E3217FBEDA61B
                                                                                                                                                                                                                                                                                                                                              SHA1:25E4F60F92E2D169C6F53C561C8D4E9F5182EED4
                                                                                                                                                                                                                                                                                                                                              SHA-256:B61516A20EA0582A9F280DE5C6486E98822F5EB31EB90482899CEACDBD1E956D
                                                                                                                                                                                                                                                                                                                                              SHA-512:F800D872D3B5CA3087884565AFF73E615BAE4AA637060E6DC3CECF9D423664CA452DDC56204623C85B3E0E9CFC6230C2B41F490EE042BB4DEB5C2038AD7DB8CE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17166
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016689345679327
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:MrKyOqbVRBxWXlG/1xIVeoXFpgnBQvVxox2/TGD4GdJVngtzdyG:34Du1G/1MeEFpgnqxgQyD4UJ2UG
                                                                                                                                                                                                                                                                                                                                              MD5:867F93B0C20335FE7BC047FA38F27C75
                                                                                                                                                                                                                                                                                                                                              SHA1:0E4C38BEC188697E626AD06942386B011BEF50EB
                                                                                                                                                                                                                                                                                                                                              SHA-256:6A405DD3079DFDF93219BFC1DEA4FB1EEB0ED0672B9F44C65AE283C9651A47A8
                                                                                                                                                                                                                                                                                                                                              SHA-512:12D99A455BBA0556C5D792E7D6B5C10F7281AD1268F5313025CEF0BC8E16FBFE42F782986760FE637C7E6AA1F7531F55E663EDF7A356B92AEFEEC26039DB00F2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241023&st=env
                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"E9IaZ9-QDdaOjuwPneC-iAY","injector_basename":"sodar2","bg_hash_basename":"1PWLR3m32AKh2SGO2YJyzVos58MX5wejx1DIIGvliek","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6472)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):847704
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.539034620186083
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:W/blrX3xpGA2N7hfx4bB1Z55jurNA/01Fz6QfvhkfcLQC2Pkq8/Y+gNfYHNDG:4BX3jGHWmS/0LLhkeQC27PyHNDG
                                                                                                                                                                                                                                                                                                                                              MD5:F2C78BE0CF822842969143C46B24C227
                                                                                                                                                                                                                                                                                                                                              SHA1:FB4AA9A3D84F25035EAC3509DF13ACFAF73BD56C
                                                                                                                                                                                                                                                                                                                                              SHA-256:F225E3A8F187A2EC0983B73396ECE112D3097991AE5A5F19CE36349AA28B5F37
                                                                                                                                                                                                                                                                                                                                              SHA-512:FA8520518995601ACB8598D1C45A0E1AB2B52A2771D51BA6EB58C5E298A332C06942F8F88E811CAD7644DA8E599EBC0D900EAB38088DE4630B1B531DF4EE559F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i6x64/yu/l/en_US/p9eWJVGA0sg6UXRywJZPJCDkIdAkaWVvkVsmd1eLxOr6dIuOl02uEq4DEZ38hc4vZIDYvatkvPhoOdoUexmKbokE5-9HpOpFKrt0HD9f1e4NOJKFkq-d2MFvsLKeVpzwyUwxpAJQRgpbGn81Rdzuzi16ygUxs8hLIFx3MChFrp3gfNFtau-LZbAjemuBYSMYpkKhgxZ4xPRgg3_9chV_-BvmtDG8E1hHt3E_efmix5RcHYF225IQ58mwKEwRnp55HfXW__mMzi95_wmB-512pEQn4HVER6bYupQ0yi8wHGsXcG4xa-CQTPPAAO5Ra6q.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActorHovercardContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BaseDocumentScrollView.react",["BaseView.react","HiddenSubtreeContext","HiddenSubtreeContextProvider.react","react","usePrevious","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));e=h;var j=e.useCallback,k=e.useContext,l=e.useLayoutEffect,m=e.useRef,n=e.useState,o={detached:{MsOverflowStyle:"x1pq812k",height:"x5yr21d",start:"x17qophe",left:null,right:null,overflowX:"xw2csxc",overflowY:"x1odjw0f",position:"xixxii4",scrollbarWidth:"x1rohswg",top:"x13vifvy",width:"xh8yej3","::-webkit-scrollbar_display":"xfk6m8","::-webkit-scrollbar_height":"x1yqm8si","::-webkit-scrollbar_width":"xjx87ck",$$css:!0}},p=new Map(),q=new Set(),r=null;function s(a,b){return!!(a.compareDocumentPosition(b)&Node.DOCUMENT_POSITION_FOLLOWING)}function t(){var a=null;p.forEach(function(b,c){a==null?a=c:a!=null&&c!=null&&s(a,c)&&!
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65266)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158005
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.284310833637965
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:cWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBEBysX6qMa:dwhggc1l7
                                                                                                                                                                                                                                                                                                                                              MD5:E53EC3D6E21BE78115810135F5E956FE
                                                                                                                                                                                                                                                                                                                                              SHA1:523892839B88351523E0498BA881C4431197B54E
                                                                                                                                                                                                                                                                                                                                              SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                                                                                                                                                                                                                                                                                                                              SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):40865
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.439193978032912
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:VT+laXXAiEpoNAPP/3M/JhYz6AzFgpduWlmDNIrdrEVAtHbDdV:dXXAiEpoaPP/c7Y0umrdrEVA5bDdV
                                                                                                                                                                                                                                                                                                                                              MD5:25188FDF97FACE01ABAEC2368F93A5F8
                                                                                                                                                                                                                                                                                                                                              SHA1:EC007FCD1F7099B1072F7A9682F62F09915A7F69
                                                                                                                                                                                                                                                                                                                                              SHA-256:106930EF4B274A423F694C8ABC87EF82EF4EA8C15449651C029207873398AA28
                                                                                                                                                                                                                                                                                                                                              SHA-512:2FAA95CA75554E92DE4637A1876E2F10735A763264127E9347E09BFE18343BDDE0A2FC155BA24005FABCF0CA2E2501A6B4AC32515F7D7CE7C0885F778C287A10
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/EiFx2Ptq-S6.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("MinGapType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNKNOWN:0,ORGANIC:1,ENGAGEMENT:2,FIXED_POSITION:3,PROMOTION:4,SPONSORED:5,END_OF_FEED_CONTENT:6,FB_STORIES:7,HIGH_VALUE_PROMOTION:8,FB_STORIES_ENGAGEMENT:9,PYMK:10,SHOWCASE:11,FB_SHORTS:12,TRENDING:13,IFR:14,ENGAGEMENT_QP:15,GROUPS_TAB_UNCONNECTED:16,END_OF_FEED_REELS:17,FRIEND_REQUESTS:18,FB_SHORTS_FALLBACK:19});c=a;f["default"]=c}),66);.__d("AdsExtremeGapUtils",["gkx"],(function(a,b,c,d,e,f,g){"use strict";var h=3,i=6;function a(a,b){if(b!==5)return!1;b=c("gkx")("23035");if(!b)return!1;b=j(a,0);return b>i}function j(a,b){if(a.length===0||b>i)return b;var c=a.length,d=k(a);if(d===-1)return b;return c-d<=h?j(a.slice(0,d),b+1):b}function k(a){for(var b=a.length-1;b>=0;b--)if(a[b].minGapType===5)return b;return-1}g.EXTREME_GAP_DISTANCE=h;g.shouldApplyExtremeGapProtection=a;g.getLastSponsoredStoryPosition=k}),98);.__d("BrandSafetyOpportunityLossRateFalcoEvent",["FalcoLoggerInternal","getFalc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53715)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):55004
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7437923504460615
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jNy82dO9p4UgcBm1bt47THCvNBlU2FdgtKQDRvuyZ1swAHiWjae1QS+ks7:jNyzk9jm1hiCvNTU2FhQDRv8BFQd7
                                                                                                                                                                                                                                                                                                                                              MD5:76C946A35508A8EBBF4D5F66CEBCCAAD
                                                                                                                                                                                                                                                                                                                                              SHA1:8307D9A2C4A263845507CA89F861C09AA76FB730
                                                                                                                                                                                                                                                                                                                                              SHA-256:D4F58B4779B7D802A1D9218ED98272CD5A2CE7C317E707A3C750C8206BE589E9
                                                                                                                                                                                                                                                                                                                                              SHA-512:8B663B99D827CB7D04055B505BDB0CED28D8EF6BCF01AC099062A639AC0AD09E702154C19BD0D156624F09C74CC5E3D14C0B2D7C8E9EAA8575D637CB356387C9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function C(l){return l}var K=this||self,Q=function(l,P,X,x,z,w,y,d,M,I,A,G){for(I=(A=P,73);;)try{if(A==l)break;else{if(A==34)return I=73,d;if(A==2)I=73,A=53;else if(A==40)K.console[w](G.message),A=34;else if(A==75)I=28,d=M.createPolicy(y,{createHTML:c,createScript:c,createScriptURL:c}),A=34;else{if(A==x)return d;A==P?(M=K.trustedTypes,d=z,A=X):A==53?A=K.console?40:34:A==X&&(A=M&&M.createPolicy?75:x)}}}catch(v){if(I==73)throw v;I==28&&(G=v,A=2)}},c=function(l){return C.call(this,l)};(0,eval)(function(l,P){return(P=Q(6,25,68,52,null,"error","bg"))&&l.eval(P.createScript("1"))===1?function(X){return P.createScript(X)}:function(X){return""+X}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                                                                                                                                              MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                                                                                                                                              SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                                                                                                                                              SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                                                                                                                                              SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):310
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.843769610799802
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP4l0znDsptAqUrwhIhWkICvINFzqXp0vPUOoU8PMA8dyuXf7n2+IIr/sup:6v/74LUqFV+IfqXavPBox0AH2Kw
                                                                                                                                                                                                                                                                                                                                              MD5:FD7320344B8F6F436CE0A00BA4320536
                                                                                                                                                                                                                                                                                                                                              SHA1:E48987A135E42C933911A7EF9B494FE99EED578B
                                                                                                                                                                                                                                                                                                                                              SHA-256:B158649E80313DDE46EA6A2BE710057C98C8137888A17B525F105EE650344F9E
                                                                                                                                                                                                                                                                                                                                              SHA-512:EE92AFCC39659728EA504C62F94AC7561BD8646ADBD1FF60FDAC660E36882D38029D68CCB059619A47E80ADB9D53C9CF36824079E004B6B40FFFB0111434FC6C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......P......Es{....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..1..1.......8.H.....A..P.Z..@l..."..iGk.7Nt..........._.s)...jwCl.....f.q../.s[a.....".&\..py..C....x...-M...A.s}..bM..y[...:#..+:.V..fK.r8.X.%...c...cQ..q..}{.~.=..p.]S..m.Y..n..s...`.?.kcb-.V....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):554220
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.440875331617255
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Wlo1LLfV/dykwTZH3dMTLPGMZ64hn6QExWydHMv9bR/p5dDbT2854x:WlI/2Xd26QExWywxDbT28ix
                                                                                                                                                                                                                                                                                                                                              MD5:64BC85F2D1A93FCA9DC38565D9C081E2
                                                                                                                                                                                                                                                                                                                                              SHA1:B5164F9A5D381D61AD12353940F08C38FE7AE625
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF5C353968803AF79D9FC87ACBD6ABCDDA9D9C8ECC3CB78767430F78B39BCA13
                                                                                                                                                                                                                                                                                                                                              SHA-512:A0494704590DF486F5766300D8F3BD47D05E3AC01464091D11A69CAE12D7B809A3E89CC7DEE54CE666CF5B32723CC001805F6729EBC136429264109D1C19B330
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iEpO4/y9/l/en_US/BNNzrEQx_pN.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2465253
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.604761762161178
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:jsTgC1Me+2jqKysDjruL6c0k51E48zHb+SE1eFB0Qz8eCKw8:MgCSeVjqK1uL6c081E48zHbG1eF77
                                                                                                                                                                                                                                                                                                                                              MD5:77F7EC3C450E2DBFE1561C62C29911EF
                                                                                                                                                                                                                                                                                                                                              SHA1:D562F7EE024474BE54B25B3597E5C17092B5C301
                                                                                                                                                                                                                                                                                                                                              SHA-256:54B101FCE082404E0DE1863335580836163B3A760986267D192BBF069E9B005A
                                                                                                                                                                                                                                                                                                                                              SHA-512:4F6CEA1020295DEF119D218579A65C631E974B0306F4D6BD04DDA9E1FE1F6E430FA9563B22F9EF11640154858A72D79872226472BE0D063C593182EA210CC503
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):161390
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519657177277608
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Ohu+3qNV5zG7u5GD3lUPG/7DBSbJxT+5Fxle2gANLvyXfN2IMpEhWckUe:MS5GD3lUPG/xBlOi
                                                                                                                                                                                                                                                                                                                                              MD5:7C77D12ABB785A9A2B5F96353AA09EDB
                                                                                                                                                                                                                                                                                                                                              SHA1:3792E0CFA6D020870E61F0F365DE8C4F0C2DC085
                                                                                                                                                                                                                                                                                                                                              SHA-256:7548D58FC2A316756E8AD25867DD3AEF9D0B71F7E47BF8723E50FBE79AF93125
                                                                                                                                                                                                                                                                                                                                              SHA-512:A467CC8BD4BC665B401450F4954BFB7E68E38707CE2E2DDF95059788126C69619905A7EE120B4565A044D711FF256B8B1183727EF8CF975C976EAB696932042D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro/images/favicon.ico
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="tr">.<head>.<meta charset="UTF-8" />.<title>Sayfa bulunamad. &#8211; E-K.TAP PROJES..</title>.<link rel="apple-touch-icon" href="https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/apple-touch-icon.png" />.<meta name="viewport" content="width=device-width" />.<link rel="stylesheet" type="text/css" media="all" href="https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.css" />.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//apis.google.com' />.<link rel='dns-prefetch' href='//connect.facebook.net' />.<link rel='dns-prefetch' href='//platform.twitter.com' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel='dns-prefetch' href='//cdn.openshareweb.com' />.<link rel='dns-prefetch' href='//cdn.shareaholic.net' />.<link rel='dns-prefetch' href='//www.shareaholic.net' />.<link rel='dns-prefetch' h
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:06 16:58:27], baseline, precision 8, 289x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34202
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.202196249810533
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n3Yy6ByFiOdk2lBEJLyT8ew51CsfOsRZg7:n3eByPdkFVyaHqsna
                                                                                                                                                                                                                                                                                                                                              MD5:706B19886F4EFFEE02CC6BDBCD5600EF
                                                                                                                                                                                                                                                                                                                                              SHA1:B18A1F19C43226754E5BBD83E09A259F7C3B4ACF
                                                                                                                                                                                                                                                                                                                                              SHA-256:DAC3D64163DD1B9BC08C981155E73289DB03DDDB9F302466B463C4D2E9D51C0C
                                                                                                                                                                                                                                                                                                                                              SHA-512:8CC1AA6B06260CB1336C195370FBF7D2580F8A4E456BA3F64904862C47F72D8CA08459390DAB4D3D56D7571BDECC080DACF073536D969F2021FDAA8065E80597
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2756)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6489
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.526757611684196
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:fsxiiajPpBp0Hrn2oz0EdjudK+ZYxIpiyJ1R+nm9p323E3hLwekyuqV:E4pUrLz5jGKCn1UnmPRLweTV
                                                                                                                                                                                                                                                                                                                                              MD5:40E647710061B56C50835A7AA8209A3B
                                                                                                                                                                                                                                                                                                                                              SHA1:BA311732033A8B0E35E0FB10AEF3BEFFE07A4030
                                                                                                                                                                                                                                                                                                                                              SHA-256:55052C647E1B5D8EF44C8F340C96C6AAE9DEC6861F45B2CC8434AE54C9B62DC8
                                                                                                                                                                                                                                                                                                                                              SHA-512:508D5789CC234A706B616E089A59B8892E4DC52C3471765CD016E38C05A5CEBDF25CD5075724C9A90B78775363780E711377DE1F9744DD1AED021B0E0F5042B3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_TRACKING_DATASTORE_KEY);c||(c=j.moveClickTrackingToDataStore(a,a.getAttribute(j.REMOVE_LEGACY_TRACKING)));return c}return a.getAttribute(j.LEGACY_CLICK_TRACKING_ATTRIBUTE)},setDataFt:function(a,c){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9470)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18579
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.305160528760946
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:eydt+07eG0Lm9+/LyY172+hccMLV3928RJLgKtKseDnMM+hfzh4CSBd:ddt+07F0Lm9+/s/LgKcsknNe97i
                                                                                                                                                                                                                                                                                                                                              MD5:0940A92ADA7205A13CA976893D617746
                                                                                                                                                                                                                                                                                                                                              SHA1:563A1B3FCCDECC7B86927B3EA15884FF59ED2AF8
                                                                                                                                                                                                                                                                                                                                              SHA-256:D8B135ABED8F5A3233D1EBA9D18A0AEAD442177FFB5B4FE51D2EE9A08ACE44EA
                                                                                                                                                                                                                                                                                                                                              SHA-512:EDD61C25F9F7B61C20A7B7BDE90C3370406D126F922D14971CC56FFCCA54A997A40AF5C5DD18BE88FE17B28153914C70ABCE3E38CFC1E0743C778981BDE3E553
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yH/l/0,cross/OMVeutJu7u4.css"
                                                                                                                                                                                                                                                                                                                                              Preview:._aqzl{background-image:url(/rsrc.php/v3/yY/r/Po2lp2nGg7k.png);background-repeat:no-repeat;background-size:auto;background-position:0px -154px;background-color:transparent;border:none;border-radius:50%;cursor:pointer;flex-shrink:0;height:62px;left:50%;outline:none;padding:0;position:fixed;top:50%;transform:translate(-50%, -50%);width:62px}._aqzl:hover{background-color:rgba(20, 22, 26, .7)}..._6m2{background-color:#fff;overflow:hidden;position:relative;z-index:0}.fbInternVideoPreview ._6m2{z-index:12}._2lhm ._6m2._6m2{background-color:transparent}._3906._6m2{overflow:visible}._3906._6m2 ._3907{overflow:hidden;position:relative}._6m3{font-size:12px;height:132px;margin:10px 12px;position:relative}._59ap ._6m3._--6._k-h{font-size:12px;height:100px;margin:10px 12px;position:relative}._59ap ._6m3._--6._7eb5{font-size:12px;height:77px;margin:10px 12px;position:relative}._6m3._5oi5{height:100%;margin:0px 12px 0px 12px}._5oi5 ._522u{z-index:1}._5oi5 ._6m6,._5oi5 ._6m7{text-overflow:ellipsis}._5
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x420, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):36988
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972039746122993
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:vK9c9ZBYrFRDtNf4zXhQCVlqokItsUsBNnGhOxMlcnY9R+f:vK+9DYRR3f8WCVlqetlzOxucnYv+f
                                                                                                                                                                                                                                                                                                                                              MD5:704D6B037BF037B303202B121C44080F
                                                                                                                                                                                                                                                                                                                                              SHA1:D6F38121C9B6FADBBA39C0EBD7013F6B869D40CB
                                                                                                                                                                                                                                                                                                                                              SHA-256:7F6FFB6808236542E78E1FE561A3CECF1CD0BF46414BF667860F46F7E6120133
                                                                                                                                                                                                                                                                                                                                              SHA-512:3D766955DD5CF9FD94085C3FBCD3B083A714BB59C80A919563D370679D8CF973E2E7D4B1DF1C4DAEA3F4242FD4E2E03BF8A38B6A8CBC24B49AE1A31B57E3C134
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Troya-Sava%C5%9F%C4%B1-ve-%C4%B0lyada-Destan%C4%B1-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3..p.e.x.f..K..o(...]..Oc..._w,&@1.....2z...\.{..j.. .^...wys3.qsQ.$z.z.z.....#.GZ.[...Z.]".F.%To3.a..9.).#.pLy.`..aU4x..L.kf.x.s.j.6.*...3J>.rE\..<...8.~t.ssh...FG..S.f%......-.rJ..8'w._>.1[C$.........[..5.68.H....G.gO9X.)..p.$d...+4.&[Q.3/,#.R.....W..Rh..$....M..,Sg-.`.......K.._8....=kk.........U.a....G5;.o..rJ.E]..?w...E...m.....^p.M'..E.........a..8.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):634
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.733155495716699
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t416MjfTZlsX6d5svWl6dI6ALSQy1F9OOdurd4EAtiXkVCAhhFPFjC:t416MLbd4d1AOQyn9HAUtMkYCFtjC
                                                                                                                                                                                                                                                                                                                                              MD5:A318FF59F0DDC17D0800CC076DF547C1
                                                                                                                                                                                                                                                                                                                                              SHA1:6DDA08956E0883652C27F8468EF7F9FBB46C7E90
                                                                                                                                                                                                                                                                                                                                              SHA-256:07C4650655213FF4393D7BE2563D3E95EB26CDC0F08F208951E8CBA9E860D062
                                                                                                                                                                                                                                                                                                                                              SHA-512:40A52EEE4A92C7816ACC98F85403B1EF058AC8DCFDFDD60DF1A1D8B8CCC7B45426B71F1A356A75DD20F289AAE4E939FEA8E103158F033504F920F7246175EF95
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480"><g fill-rule="evenodd"><path fill="#f31930" d="M0 0h640v480H0z"/><path d="M406.977 247.473c0 66.215-54.606 119.89-121.97 119.89S163.04 313.686 163.04 247.473s54.606-119.89 121.968-119.89 121.97 53.676 121.97 119.89z" fill="#fff"/><path d="M413.077 247.467c0 52.97-43.686 95.91-97.575 95.91s-97.574-42.94-97.574-95.91 43.686-95.91 97.574-95.91 97.575 42.94 97.575 95.91z" fill="#f31830"/><path d="M430.726 191.465l-.985 44.318-41.344 11.225 40.756 14.514-.984 40.642 26.58-31.738 40.164 13.934-23.233-34.06 28.35-33.868-43.512 11.998-25.793-36.964z" fill="#fff"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):12276
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.978183998801746
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:VUAxsoP4qJwHStOHKzY5SyYPVDaQxD1KmpQDvowEqtvvSC7NVgJLGJMNmjvoRDCg:V5H4qaygFVQJcH8wE0hQGJamkRiDJy
                                                                                                                                                                                                                                                                                                                                              MD5:964D69DFAD99321462C6E739D5F71072
                                                                                                                                                                                                                                                                                                                                              SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                                                                                                                                                                                                                                                                                              SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45767
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.373457058780435
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JXXiX4/HZecn81dPWnRFXJrrlLtmvbPRAS3mjAvxfdxYOVl/hk:JCrcn81d8xltgpAS3mjyV+E5k
                                                                                                                                                                                                                                                                                                                                              MD5:2BA184E89839C9E8FC66680A30E54856
                                                                                                                                                                                                                                                                                                                                              SHA1:7A82A3DE134EC9B20FFF7C57454EAC16AAE58097
                                                                                                                                                                                                                                                                                                                                              SHA-256:6A61E1199AE5051DAB8E7993FC0514DC641B52FB835858C68C447D9A74764836
                                                                                                                                                                                                                                                                                                                                              SHA-512:EFF844622B1E2A6D6C2C05F32FAACE99DC35DFEE64647892B3BB4183F8E1664ED763BBC4EB32135BAEC602B8DA682412F5B5881B0CF1415B7089543EEF38AE02
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ihVQ4/yk/l/en_US/ylyTmy7Tpht.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25807)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25908
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.516526958312663
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:YElud2X0AiteS5xlzbz4SHjpXI58WBF7pJF6:LVnSHjtIaWBN96
                                                                                                                                                                                                                                                                                                                                              MD5:361B23B20C15426E15676A66D7B86D43
                                                                                                                                                                                                                                                                                                                                              SHA1:817614D2F10B74C6F7F36AFB9ECE87F8F2B63C3D
                                                                                                                                                                                                                                                                                                                                              SHA-256:5D2906BC0CA1E87862B032AFE4463F3DE8E27ED5AE47CAD1A0F6CD09EE6443CB
                                                                                                                                                                                                                                                                                                                                              SHA-512:A3493F9583DACF821AB24B2F0E218E731B0536540101813F1CE0DA2DE24A5ED3E91F82A5828CE311EB9DF9D60ADF4EA9627D69CBD932056140F20FCFA9F0A1FB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,i,n){var r=n(158),u=n(553);r.Browser.prototype.createVisitation=function(t,i){var n=this;return new u.Visitation(t,i,(function(t,i){return n.storage.setItem(t,i)}),(function(t){return n.storage.getItem(t)}))}},334:function(t,i){Object.defineProperty(i,"t",{value:!0}),i.dtSyncUrl=i.utSyncUrlLw=i.informerTag=i.delayTimer=i.mL314Tag=i.mL314EmailSync=i.iMBlackList=i.iMWhiteList=i.iMSyncUrl=i.eventCachePingPeriod=i.sessionExpiration=i.version=void 0,i.version="2.7.4.212",i.sessionExpiration=9e4,i.eventCachePingPeriod=15,i.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",i.iMWhiteList="all",i.iMBlackList="",i.mL314EmailSync="https://ml314.com/etsync.ashx",i.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&pv={pv}&bl={bl}&cb={random}&return={redirect}&ht={ht}&d={d}&dc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1560
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.743756698909805
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:SrIl/Xfln4AGSm/zkfXoIC7kIV7ULPpa:SrIl/XSAXQu4IBItiQ
                                                                                                                                                                                                                                                                                                                                              MD5:FAA1E2DB5B8B23B88C3E15FA444C7BC3
                                                                                                                                                                                                                                                                                                                                              SHA1:94EA95A620B0D0F1A0C2A5A030F0EFC060986C4D
                                                                                                                                                                                                                                                                                                                                              SHA-256:74B2A7A58D5888CD8BC4CEC57F761156C40B6BDF15F049D6D1AACA295A38304C
                                                                                                                                                                                                                                                                                                                                              SHA-512:E4CBBDD25F242CBB2F2C11732B52333F6F7BE97EC49796E9D916B59C8B26E8E26779342E869CED7409E2F1F1BE6A6D35B7EEC780BB0D93BD5509A7BF14E07479
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.shopify.com/s/files/1/0327/2073/files/Globe_icon.jpg?v=1512899611
                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....P....* . ....%..t......A....F.q.....H.0....~.=.?...................o..x}...3| .S.\..S...K.w....9+...?.uJ..q....G.........../..w?c...ZN..S{..O..Z.....*y....8...u6.......:p.:w..3..W..Q./....,F.!.c...k..Pa.J.../.."........9...._..._.|L'...Q=..........'.j...1..Ob5...[O....v. j.4q.Fs..?Wa...3.F.....8.542...N.I..Uu._..m.~...;.5T.O..o.........*.3kn.Lo.&.O...nk8..oL.)-.~..,/u.....rFF..;.fa.....G..&..._..#}..[.k....O.5Z.....g...KL...-Brdf.p=.U..Ed..TN..BQO...).3.....A..+..V.....|.R....,.....\..6.@0...:..YQV,t.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                                                              MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                                                              SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                                                              SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                                                              SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1721
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.106330713934855
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT2NQg6Hc1sp6xwWH7XKMiLncSNuXx9bYdrQTG8d8zPQ6tEQevu8WSncp:BAYiW6xPK7Ln0B9cdrSG8CETWbSncp
                                                                                                                                                                                                                                                                                                                                              MD5:F3842553577BD8AFEBA5023111C1FC00
                                                                                                                                                                                                                                                                                                                                              SHA1:CD9AB5B5837B598626FF0884B24A324010B9C3BF
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F4B821643F4924990DC1CA832E3C7FB24B510B0C7DC59B06D6FA991FBB5CE6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:4E4958FD085BC8407149BDD1A682CFE5FFE397ED1D0FDCED01299ACC8B1F8AAFAC5B71257D956396BC6577CD4EDC90B6DC8BFA602742450B2916F43E0E8F4A4B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a86010000f401000093020000d20200001a03000005040000cf040000070500004305000084050000b9060000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."................................................................................:..u..&h.u?E..x...Z..=..fz..z[#...".^ih..3!{5W%.X\.......#............................".!0A...........\.C...7{......in.[._>..V....|....j...r..I.....m.I,...w..DG...T.&R29:.#....d+..A)5z.W$......,jG.....bV#.l^................................. ........?.......V.Q)6Y.4v............................... 1!........?..t......bS.5}8.....,........................!."AQa1..34Cq02r..........?..t...g.+..._....}o.f..t..~.U...|.Zt.f..5..M.Fe..|DBq.C5.N.j.@.^..y.|..M.. ..j..Szyw.. .nD..T..h..`.O..j.N[.O........9t......Ue...8m.....sa>.....>.....-R.d..l..%h.7).\.p..f.g.1.R...6.....#....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2049)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14487
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4718373423136395
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:IYim7O/sAg9U6KAQdkzFw+5aiWQLHO91NIuW:IoqUAh8vzlW2H
                                                                                                                                                                                                                                                                                                                                              MD5:70116351EBC507731F11CFB8653F69BF
                                                                                                                                                                                                                                                                                                                                              SHA1:667D48CD3C244C41A84302056E5B14140045ACD3
                                                                                                                                                                                                                                                                                                                                              SHA-256:E3FFF060584CA9C8EB12A6925252C8C6333622F4E6AEAE8417449BF0AE355020
                                                                                                                                                                                                                                                                                                                                              SHA-512:A69875A52B635E7A561CFE2C7F4639BC122BE434989DD39B37AB8DDA08B49AA4BFD681C572628E9DC056C69808D0A03E2C6B4FEF88DB20A59CA73F097870AEE9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://apis.google.com/js/rpc:shindig_random.js?onload=init
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6756
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.943823679998798
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                                                                                                                                                                                              MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                                                                                                                                                                                              SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                                                                                                                                                                                              SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AYCvaY-vX7jOAUSo2YA8Zg9D_r2qpps_TYojnyp7jdtZlw&oe=67423566&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ml314.com/csync.ashx?fp=3390806663253887028&person_id=3647942426176258100&eid=2
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.942336734446223
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:tIsqDmJS4RKb5ykKcvT/d3TGHUgQoXQJ9rKAA8cQHQiqGp4W3DUf9t+e+H4VNTcU:tI9mc4sl3qTMwHgb3IiWchgCaG0hgE
                                                                                                                                                                                                                                                                                                                                              MD5:188E8416729DD87DFA353EDB4722D632
                                                                                                                                                                                                                                                                                                                                              SHA1:DF30DAF59C8A997DB77D6A2C12E41E2F68C5217B
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB66769CD2AF2A363F35A0F1DA6C7A5C584C35A6391F2DD4878C6F9005F3ECB6
                                                                                                                                                                                                                                                                                                                                              SHA-512:4C16769DD7BF54EFFFA30D2919BCAC04D36FC3A0C49B5720F9E2F5DD743164B5DAF382F8FE195DF823B3F08326EE0297AEBAAECB304DB3633E837481E87B7434
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fc0" d="M0 320h640v160.002H0z"/><path d="M0 0h640v160H0z"/><path fill="red" d="M0 160h640v160H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):261
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.019125385412439
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHuuHWqCsG0ZyCAmOFETzeE:t41OMwH3OaAS
                                                                                                                                                                                                                                                                                                                                              MD5:9C1A810D3504219350BC861C006D1E7C
                                                                                                                                                                                                                                                                                                                                              SHA1:7D52065B3AB8CEA4F6FF69EA30F39CD56357D67D
                                                                                                                                                                                                                                                                                                                                              SHA-256:6963EDCA3433F981A1B431600DDEE98CC8451DA01629C9BF394835A859291BF1
                                                                                                                                                                                                                                                                                                                                              SHA-512:C7DEC3935F8DA5A05BE4050744E552F63527C4D5F69282774C66F0FB2CA5FF29B3331972E831F94AD6A07DACD0A3FBE6C72D9865538C754BF5F16121287F54EF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/ru.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fff" d="M0 0h640v480H0z"/><path fill="#01017e" d="M0 160.003h640V480H0z"/><path fill="#fe0101" d="M0 319.997h640V480H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6465732373896285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                                                                                                                                                                                              MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                                                                                                                                                                                              SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                                                                                                                                                                                              SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/yT/r/aGT3gskzWBf.ico
                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5], baseline, precision 8, 305x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37282
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9686137771573895
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n2QjUQjewpSY/+xLRMiMKBtpifRN+S5r4N7HQ9R/1S:n2Aje4S/rLBtpiZ3Nv3tS
                                                                                                                                                                                                                                                                                                                                              MD5:9989126150F1657EC05C2AE3E1F07277
                                                                                                                                                                                                                                                                                                                                              SHA1:36C13667E9327020C280D9CC8F53B394143B917C
                                                                                                                                                                                                                                                                                                                                              SHA-256:3A0CDA090271C6297318D0872B9ADC90C23B0D1ACE0B184C350A8F412FF6A59E
                                                                                                                                                                                                                                                                                                                                              SHA-512:A68EC929280C0679DED5348A6B5500C7829B5EA65CC73ECA071CC91CA24F17AA307B31CCE1F6C8E5277A3465DE19A1B6CDD9F56B198AAB3667418293A8E8431E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......J...?.......Z....Q.......T:..Q......"....Q......".......%z.............................0u......`........:......o..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...u.a...0....?u..W..x5%BT..7.".<.o.h.4+(5.%I....qWR..z.6..V....H$...T..FpO'.J..*..Xw.$.4.ce.Q.dn....Nz.....N1^Uj.....u=.<.{.a..NM9T...I.........Jr....t.d68.Z(.M$..(...KS..$V..s.D.N}1.+.}S...a...8........X.e.c.c9...Z....Sp
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10215
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.19635503737451
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsboLlHn:KFSk/OROk5u4QK0kTOkcISh2Djkots8N
                                                                                                                                                                                                                                                                                                                                              MD5:D90DBB2A9F98C3C53CD0F1D480381E2E
                                                                                                                                                                                                                                                                                                                                              SHA1:8B084D3CE74782BB402A57E2FCEE067C848EEE7B
                                                                                                                                                                                                                                                                                                                                              SHA-256:D5E73AE42ED4F068014F2AC26F036966E4997AA1FD32C2182859E3163DD1F71A
                                                                                                                                                                                                                                                                                                                                              SHA-512:86A9689B564599B6A7E7403A1676315157A72A87844A69192AAC2524EDEB248517DFFF38BAB9B57B2D7C398017E8AA0849D721215216709CA25CD660908E9A32
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 125 x 80
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6812
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8598890839378175
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:rYLwvo0JjOgkP5VTwVHCpJkoGQP9V0UFDrqR:1J/ozwaJkPQPAUFDGR
                                                                                                                                                                                                                                                                                                                                              MD5:A0B54B194C22D6CF6DDE8262B4E6CAA8
                                                                                                                                                                                                                                                                                                                                              SHA1:7DB7699E7E4CB090ED556F78D8692B59ECA416D8
                                                                                                                                                                                                                                                                                                                                              SHA-256:A28DA5026D7C857976A413A63F4D5DF448C8461F4531194E71668EBDBE7BBCC9
                                                                                                                                                                                                                                                                                                                                              SHA-512:C047C12DF23BA1FE495B5F70754B11E5AB3170018946AF286643C5D58AA72C34B5EF25F869DAE55C9EC4CBD4DFDBCE91704F261EAC299301DCDC64C13361A4D4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a}.P.....v.x...................X.....j...zzz.g.....y.......-m.....7..U...............lll....[..D......ccc..F...c.......V...k..:.......HHH..'i..Z..|....K.................................wSSS....................h.......................r....5..".....NqqqZZZp..uuu......e.......u..........e..5..z....B..<..v..V..r........*.........:.. .......9......j....".....B..i..7......x....>.....~....#..`...+....A......:w..f..y......\.......w...c..S..c..j....6...{......!t..;;;_....R.. .......C..v..q....................................................................................................../s....9.............(..G..U.....................t..u..3y......'.....h.................O...H..I..z..4..T.........................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):93878
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.733820538415939
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:IDIgtvw5hvigC3kpLihk5lBVL+1lrGB4JywmXxNSw:UIY3kpLihPx0Kyh
                                                                                                                                                                                                                                                                                                                                              MD5:775EB6D302A598CCF712585C5FD430B7
                                                                                                                                                                                                                                                                                                                                              SHA1:02B9F57051F6E4B680963C5206D9409E7006CAEC
                                                                                                                                                                                                                                                                                                                                              SHA-256:977F697C6375DFADF34CB87357865D7B291BA4ABA240D6EDA908E8FEA23AEE0F
                                                                                                                                                                                                                                                                                                                                              SHA-512:7AAECEF166DC1C45F90E853C286662BC69778559E28B24AB431C1665C499622FAE8EBB9B86D603DE2BCF31D841EB610CA8D6006BDE2DD58D3DB59AD43F801FA3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/oUR-okb_iY2.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("getContextualParent",["ge"],(function(a,b,c,d,e,f,g){function a(a,b){b===void 0&&(b=!1);var d=!1;a=a;do{if(a instanceof Element){var e=a.getAttribute("data-ownerid");if(e){a=c("ge")(e);d=!0;continue}}a=a.parentNode}while(b&&a&&!d);return a}g["default"]=a}),98);.__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLe
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cm.g.doubleclick.net/pixel?google_nid=owneriq1&google_cm&google_sc&google_ula=1174&google_hm=UTc4MzA5NzMyODE3NDU1MTk0NTVK&esi=1
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 40x40, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1411
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.759231728561753
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:4qT27EL8tc1spDbbHlf36fhxDso/auFV/tUMVY2xggASm/UaW:BaiWDPHlqxD/auFdtTVnxgBS5f
                                                                                                                                                                                                                                                                                                                                              MD5:35CCB9AA56F406E41EA2B236D2B467FF
                                                                                                                                                                                                                                                                                                                                              SHA1:32392947EFEAFF3320C7C08B2004051971A95992
                                                                                                                                                                                                                                                                                                                                              SHA-256:E2A7298EEDC791645F9F54095E9958BEF8AB02EF09461042C80DC8FC61257358
                                                                                                                                                                                                                                                                                                                                              SHA-512:2FBF7FE3EFC99B2E641945D5EF9C78E4B56FEB3F197D6F42C228524CC9D2A60215958F887A07200DC677F7268982C1EC09297A8384A9366BAE9C73B46A8A8F05
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298508639_738601307477052_4083548103685489512_n.jpg?stp=cp0_dst-jpg_s40x40&_nc_cat=107&ccb=1-7&_nc_sid=f4b9fd&_nc_ohc=iH0jA3X7H1IQ7kNvgF1DVnm&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&_nc_gid=A18Sh_KsI1Z5xQmcWtnAdGx&oh=00_AYCVUb4PClcjN6d7_0Mgsqhr6I5S5Y0O4hVZ3BhRSwGXOw&oe=67209989
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM..........g..XtMaLBO4eJSDAZI1agxw..(.bFBMD0a000a84010000d5010000490200007c020000b702000073030000010400003204000067040000a004000083050000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......(.(.."...........................................................................=..y...N)k."S...?"..MtC~^.$t.....!............................!#$...........C}g.k.CS-1...F...V......D.D:.X..G.....-;..l~...5t.MF.............[.ci............................!.........?.PwLc.FIw...Ek........................!.. ........?.h`sAW.x...(......................!...1.Aa...4q.3b........?..a...I..."....7..j.ZS.......-|.~GR.a..4d......q Z.F...ot.=.5[).m..wl({"d..k....m.....O."..e..#.J..~eSE.e~...........IN./.;.|( u_........."....................!1AQa.q.............?!"..5.fj"..%I..@..9@.~...k...3}CZ......f.<B...Y..d...`N.JW0.0...6G.8.+..H.;.....'M.............g...z...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):59829
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.393256561355751
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zFgt66d5OMjtOorlLHwSo3qi1ataFhhuYAAvYir53juDFnUnX:z+t66d5OMjtO+lHwSo3XItkuSOFg
                                                                                                                                                                                                                                                                                                                                              MD5:A75624E2E6B63B3369592A4185EBCDEA
                                                                                                                                                                                                                                                                                                                                              SHA1:EEFF2D178533D059961525918FBFF8E0F431F77F
                                                                                                                                                                                                                                                                                                                                              SHA-256:54A6DBB8B7FBE00433F8959581B3ED1BC6BFFEF1696C1A1B99B95D0D7A6D9872
                                                                                                                                                                                                                                                                                                                                              SHA-512:15AFF47D6D48B68D8DD865A91739ECBD383D819F0ECEDFD57D28BBF0A843C8B54DC6A512152720FEBFC976D3D3AE69C5C9A6946440D045A3EC0F597A29001755
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 189 x 223, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9522
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8898200770696185
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:aRBhy9LxrFKTvU0oza/Gx2YgNksGQrdMqQPjzG86Bbk:EBhy9Lx5mex2YlPnG86Bw
                                                                                                                                                                                                                                                                                                                                              MD5:20F317699B34829DA1ADA57A1C98301C
                                                                                                                                                                                                                                                                                                                                              SHA1:A7FE3629C9EAD3761D610EB2D3BED70EF4AD0D4B
                                                                                                                                                                                                                                                                                                                                              SHA-256:A051DB34C38CA9EB2236543B13BAC12269A183A21017F1E2C73ADC6DA97EE560
                                                                                                                                                                                                                                                                                                                                              SHA-512:0378EE03ACA3ED51D44FCBFEAE4A6CCC1FD35B7DADE23FBC6C59A7AA6532EB727C9F3BC160CA4FFFBEA5DFE96CD21E376AB95BD8FB2A2C89CED0D7E5300B525E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ak3ECTKw0c0.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............5"S....PLTEGpL............................................................................................................................................................................................................................................................................................................................................................................(((....................................................|..x..........................w.................w...............................................x.....v.......................v..w..................................................w..w................................w.....w..v..w.................x..w..w....................v..w..w..v..y..q........w..w..w..v...........w................7~......tRNS.............H......>.P.$./.. .+....8]..f..vpZ......E.W...M}.......`yBd6.T.."...m...r..@..<4.:..j.....~'.2.....K....~...q......R..3...@b,..9..X.]".f........y../a.).F@.6y...h.....p
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):256
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921113852319191
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHLX3hqCaFu/CJqH2bZKIbE:t41OMwHVOu6C2bZKt
                                                                                                                                                                                                                                                                                                                                              MD5:8B1D284B99F86B267FA8EAE7F6613487
                                                                                                                                                                                                                                                                                                                                              SHA1:9767D75E2D4332CD98C6D68C473D98660F205832
                                                                                                                                                                                                                                                                                                                                              SHA-256:A37A6BC1FE59000ADBE09EA8AC216E2B66BA728742E119349BAB34D1FD1B3C11
                                                                                                                                                                                                                                                                                                                                              SHA-512:27D65646ABDE483BB236846496B8A606773E237CB7AE33E16D7A2119B74BDBE95B6BE6F36081B1149CCE61DEAF0EBBEA9B848A004AC98B2F1C69E912F836AFCA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/es-co.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#ffe800" d="M0 0h640v480H0z"/><path fill="#00148e" d="M0 240h640v240H0z"/><path fill="#da0010" d="M0 360h640v120H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 130 x 130
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8961
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.738807726648798
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9ojj46ACehzoudphT7dkF/9J3RA0cq7RItV1GGI0ik2:8ACehzo0+dRH0pGGxix
                                                                                                                                                                                                                                                                                                                                              MD5:5D473F9F757DAA20D83651D92AB6AA06
                                                                                                                                                                                                                                                                                                                                              SHA1:E712DB9B8EA9B9413F86E33F97B165AE9FDA3958
                                                                                                                                                                                                                                                                                                                                              SHA-256:208D439A85C1458EF00418CD10EC6327833C297FAF3D3E12E7C33E575832A0A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:8C3EB217726E46D571E7D9EA791C80061A0E9FA26E3D9B029E5BCE71D00D2917008C70DF5D43E2BD4401641C19B0F38C793B8A23F40F895A72B9002C7356CF44
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://widget.boomads.com/images/bumerangWidget/bumerang-130130-white.gif
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...............:..........t..6..................D..H...................V.......<............x................P..u.....z..t..........}.............G........z....#...............g........R..........i(.....h.v........t..uuu..b................y..z.....x...................q............|#.......7...m.........k....m..u..r....7...........v.............|y...............b..................t.y.........................y.........4.....}..~....._..d.v........,..z..#r.............^............................................y....}...}..q.................................e.......y@...|..r.......y}...p......................t.....p..........................y...........'..........................................n...nnn...!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):299
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.280052635092167
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPfOSaRquXhkrTLI8SY0LHD5AE5hJQ2cheVp:6v/7eSaDik8SY0DD5AoJtcO
                                                                                                                                                                                                                                                                                                                                              MD5:388940C42991EFD9EB33F133E3280696
                                                                                                                                                                                                                                                                                                                                              SHA1:C6B4C460D1CCB5833DEB7844423C54C5F2CD2394
                                                                                                                                                                                                                                                                                                                                              SHA-256:D65F4B2E8EEE94DDC7F762D098DE19558D879A3B597C8913B4D075532E3ED4B4
                                                                                                                                                                                                                                                                                                                                              SHA-512:5E103C4E4FAC6343E7A133DC80970C98D5B843BDCA4C5E613F9CAAA5BD295C272E7D3EDA1937FB553CB91111497A25B33DC8B8AA80157D49E92BB70BA5F8F476
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/FEppCFCt76d.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............(-.S...`PLTE................................................................................................|%......tRNS.....!.\4....v..2...)....~....CI}....[IDATx..G..0.DQ............Ydv.!.}/j..9..b@.....u.........3.....40..n`q...^.\9.qH..~..._..H<.|.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):47783
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.570499379084067
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RDcCJQecBfYregv0D/+LnLgoXV5jqPSZJ1Ki+PJIyhFawYjPGS8Bl2htJhORSzgD:pkYagv0DmnLihqF8OtHSScD
                                                                                                                                                                                                                                                                                                                                              MD5:1A2FD42C0454F763E03CFC054DB36B24
                                                                                                                                                                                                                                                                                                                                              SHA1:C577C6506AF766AD53276BE6D57CCD8225DEC269
                                                                                                                                                                                                                                                                                                                                              SHA-256:C63C5C0BCF46743001F3C89E36DEEF4D1F90AC03016552158FB9DBB466D67C6D
                                                                                                                                                                                                                                                                                                                                              SHA-512:900E753A665A27059D2C9B490DF88ABA2FAC125733693854784524DB425976466AB8FB3DD3D5B664BAD551E63E9B30FD645CA76079F35ED55AC4EC0741CA4F5D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yy/r/vflPqbCGAJj.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):71
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.732434577489323
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:WKLmHm0H2DMSFWA2EeCXw:1mcDNslVCA
                                                                                                                                                                                                                                                                                                                                              MD5:2E69AD2B1A30E8F89971CB6912F079CF
                                                                                                                                                                                                                                                                                                                                              SHA1:FE425F207B5CA32EFFAF1827173B16715A32E6A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1771AAD88D0164B8F869D097851C94CC83D1A837F12FE8DE39D0F309FE45F33C
                                                                                                                                                                                                                                                                                                                                              SHA-512:61614D24AB0AC98AD42D5983ED6107C4AE4748567AF567A3304218530579EA318BC9730D3981E17F3866FB79D4168C93CF41EFAEE4A81AC6F7BC79B0257AB964
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:02:02 15:40:16], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38179
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.304369133120029
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2Yy9ycCbDEPmtV79TTQNpWzFtxs4+61EMGNcdcKR:2hxPmtV79E6tD51HGIcKR
                                                                                                                                                                                                                                                                                                                                              MD5:1B9CD943CCFF1447BC983ED98C0E2428
                                                                                                                                                                                                                                                                                                                                              SHA1:96AA78EF7E67D760D53BF0CADBE5BEC70B8821C7
                                                                                                                                                                                                                                                                                                                                              SHA-256:6ABC80769BB7DB02E8518EB8471BAB4A6FC900332F11CD6EAD7D222D1F9DD725
                                                                                                                                                                                                                                                                                                                                              SHA-512:17DBB89856D247253C0E5DABA2A8BE44CE205E6F39815ACFE197358A5A340723C94E11ED7A89B0D68464811478D850FFE228DB37D2A08A37C57071FE080B3317
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.590555323936317
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Qr+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwW4RsDuExjGx:a+5AQHAray48f5JMYHIqODu9
                                                                                                                                                                                                                                                                                                                                              MD5:F8A77831F7D53965E435E9F941687D18
                                                                                                                                                                                                                                                                                                                                              SHA1:BA9D9D01FF95ECCABEA404DD7458BC102E3BFCFD
                                                                                                                                                                                                                                                                                                                                              SHA-256:17017162966786BB794489E5FAF93F5E62EC06089FC61864E6BFE06B9681C8BA
                                                                                                                                                                                                                                                                                                                                              SHA-512:554A292364B9F114EA434D588C0A56BBDAB80CAC2920E9AE6A525C8E8F109365F2C06CE94B39685F1103956D39787133AFD7D7CD20FB4EE232186C2CE9D4DD36
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/tr_TR/sdk.js
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729810921,,JIT Construction: v1017648540,tr_TR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):270164
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.403801261122506
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:uP/FjjplJ6MoAkT9Al9OD47Yzp4HEET+56EOtUCbPuy6ITeDxquHSyiTiIr+tKix:W/oHA+5md527GROn
                                                                                                                                                                                                                                                                                                                                              MD5:8E08B655A5B1279CD38CD1F1D2D8CB79
                                                                                                                                                                                                                                                                                                                                              SHA1:15D2B4800B6689A281691F2562921FA01F78D018
                                                                                                                                                                                                                                                                                                                                              SHA-256:ADF7B1AC9EEBD93649AFC793916B053B388DC2879D0A9D603A7A80C9B1210E1F
                                                                                                                                                                                                                                                                                                                                              SHA-512:BFD6515183FA871F997FE773FDBAE6CD601DC87E2EA8E497F307DD0CCD81FD07B6944C1A602C4F44D93D5E86D04E1759FB6A449739D501317D4381B896F25402
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/toA9NX-X20Y.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2430
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.624987242660342
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ZQQuw/EqWps5V/Rk0nqseeSvBKAvditmcls+S7OLqy1CqMd:ZDJAtBKQgtmqLey1C3
                                                                                                                                                                                                                                                                                                                                              MD5:C61AE66079F591BD2C52EA152D9FBD3D
                                                                                                                                                                                                                                                                                                                                              SHA1:51C4EA5AD37B12359185B7C9B4F58ADA4A17EC61
                                                                                                                                                                                                                                                                                                                                              SHA-256:AFF539FDB7D9F2CFFBF27FE1AEBD4452D589DEB12CED777F64C7DA1429FB5440
                                                                                                                                                                                                                                                                                                                                              SHA-512:5AE083EECCC579E695FBBB2098F4EEDA190DF962C1EBECB0AB199DCBA594B82BA914B8B45C950356C46FAD21C106060B3CD0EA06FC67B393AE92754AD93D27CA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/tabs.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/*.----------------------------------------------------------..Tabs.= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = */..pane ul {..margin: 0px 20px 0 0;..padding: 0px;.}...pane ul li {..margin: 5px;..padding: 5px;..background: #fff;..line-height: 20px;..text-decoration: none;..display: block;.}...pane ul li a {..text-decoration: none;.}...pane ul li img {..float: left;..margin-right: 10px;.}...pane ul li .commentr_author_title a {..font-size: 16px;..text-decoration: none;..color: #666;..display: inline;.}...pane ul li span {..font-size: 15px;.}...pane ul li p {..font-size: 13px;..padding-bottom: 0px;..line-height: 18px;.}...pane ul li a:hover {..text-decoration: none;.}../*.----------------------------------------------------------..root element for tabs.= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = */..ul.tabs {..list-style: none;..margin: 0px !important;..padding: 0 0 0 10px;..display: block;..font-size: 14px;..text-transform: uppercase;..height: 42px;..font
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.791256924737136
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Z9DsnKHMmagoLPF5ezLa2HsXosNJcXftMmrQ8gcVp1R5sNJcXflosNJcXfttl6Nc:gK3VSF8zG+frp1Zf4fz
                                                                                                                                                                                                                                                                                                                                              MD5:0A5F00AA7AF4C2E43AB180771D938C7C
                                                                                                                                                                                                                                                                                                                                              SHA1:2C6FFAC94EFF4032F644D6C5305E914FD46E18A6
                                                                                                                                                                                                                                                                                                                                              SHA-256:9DA3BB416DD65AADA31A5624B385CDE770CDE98357C60B91AE8095F9A5445172
                                                                                                                                                                                                                                                                                                                                              SHA-512:6F00F0D552FC1F99600EB78B5128BA9C1F23AC301FA19650401EC9EE3D1E2001115A1DCAB6046D01327F742D328187DA901C521469BC0D756DC1A4317F099706
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:{"api_key":"1da5eaa2c3f352368ad1df1e14ba7b67","site_name":"e-K.TAP PROJES. .","data_partners_enabled":true,"analytics_ga_enabled":false,"analytics_ga_id":null,"x_device_enabled":true,"adzerk_site_id":786258,"apps":{"follow_buttons":{"enabled":true,"locations":{"17377503":{"location_id":17377503,"enabled":false,"name":"post_share_auto_generated"}},"default_location_id":17377503},"recommendations":{"show_attribution":true,"promoted_content_level":4,"enabled":true,"display_ads_enabled":false,"approved_display_ads":true,"approved_native_ads":true,"display_ads_unit_count":4,"score_threshold":2.0,"locations":{"17377474":{"location_id":17377474,"enabled":false,"name":"post_below_content"},"17377475":{"location_id":17377475,"name":"page_below_content","enabled":true,"theme":"round","total":"","headline":{"text":"Bunlara da bak.n.z:","style":{},"alignment":""},"promoted_content_level":4,"display_ads_enabled":false,"display_ads_unit_count":4,"display_rules":null},"17377476":{"location_id":1
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1962)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):12041
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.328804745955129
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+9ffrsiTWVsIbxz9eDckB5tKsIx1r+9MdlTobeZsznoJ:+9giCVPxQDcy5tKzr+9Mdl0KZmu
                                                                                                                                                                                                                                                                                                                                              MD5:94304080FF329D8648D3AB7DAE1D5878
                                                                                                                                                                                                                                                                                                                                              SHA1:64CD512FF00374C2825F2BA09F197D3668886ED8
                                                                                                                                                                                                                                                                                                                                              SHA-256:AC422211533F1328C5A6E8BD94382B6FC20779E9E0B9AC87C12AC4CE7B3324A8
                                                                                                                                                                                                                                                                                                                                              SHA-512:DD9A95A70D34FD109A5C2D5135939D5FA889140905C5EAD044E72219EF5D0A0D627BA50F719304CA46C667C5A27F4499EBC1BEF12DA4A8F19D82F90B486921E4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseNumber.react",["formatNumber","react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");function a(a){var b=a.decimals;a=a.number;return c("formatNumber").withThousandDelimiters(a,b)}a.displayName=a.name+" [from "+f.id+"]";e=b.memo(a);g["default"]=e}),98);.__d("CometContentNotAvailable.react",["fbt","CometContentArea.react","FDSButton.react","NullStateGeneral","TetraNullState.react","XCometHomeControllerRouteBuilder","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");function a(a){a=a.enableBackToFeed;a=a===void 0?!1:a;var b=c("XCometHomeControllerRouteBuilder").buildURL({});return j.jsx("div",{className:"x6s0dn4 x78zum5 xtp0wl1 xl56j7k xh8yej3",children:j.jsxs(c("CometContentArea.react"),{verticalAlign:"middle",children:[j.jsx(c("TetraNullState.react"),{headline:h._("Sorry, this content isn't available right now"),icon:c("NullStateGeneral")}),a&&c("gkx")("8062")&&j.jsx("div",{className:"x6s0dn4 x78zum5 xdt5ytf",children:
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 327x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34029
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965124249223884
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:+O4yFLD4sdJvG7bv1lc7Yg/87qWhUeMgjwKK/KnsvZcIS:+IZDG7bv1lc7DWhUerjwJ/KsBXS
                                                                                                                                                                                                                                                                                                                                              MD5:B6BBE6EF97CE9D6261A0C9C9BF340619
                                                                                                                                                                                                                                                                                                                                              SHA1:F5D3BBBD50215140E358C999B0975931F49C92E3
                                                                                                                                                                                                                                                                                                                                              SHA-256:40317D8C75AC96AC1575A3DA8BB40732C6AA60452D9F6B493014C015CDBF2B72
                                                                                                                                                                                                                                                                                                                                              SHA-512:2DD91D8A94096379B87FDA7134D6C8FB42F92B148FFDD47768F4DE4E9D82248D719B8B0925ADD0E59F82AB9E9A1279BB73EE70FFBA87B61CC8C105B41C03C1AD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Toma-Sawyerin-Maceralar%C4%B1-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........G.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..,.B.(...(...(...+'....WrG4...M"<R.!..t.=....TW4..kt..q:..t.....Y.5{..f..........SZWz\..../..Kt..<.;..A#.p.....4tZ.+z..I.....xb....y.;......W@H....V3.yd..^.(.qZW....~]...N6..z.......C.:..t.0......a..`yhz...=3..;....IMA...T ......[.0"....wen.Vu.....w:~.u%.,.#..Y.......i....#..u.X=...[C..;c$s.r.......+.k...t.........]....[.<Ko...X.o./....o........q<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21694)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):990951
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.452720421310496
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Kjh/Hojz8MteGR2PdsghQmYIZnAAtbwcbE2UCrhkttAhHlYM5znx77Dn0Qq69:212AKACVIZHmcbLGtuhHSMNnxn0Qqe
                                                                                                                                                                                                                                                                                                                                              MD5:C1CB0BD92D5A298D50EE8CB46B9A5F23
                                                                                                                                                                                                                                                                                                                                              SHA1:69ADF77FD4C5E5F5B74C92518CA908F8986530BB
                                                                                                                                                                                                                                                                                                                                              SHA-256:83A135D28193FE9FCD417323AFE19EDEBBE7D3A6188C7D8ABDC7F08ABFDB9F08
                                                                                                                                                                                                                                                                                                                                              SHA-512:07DDDAA84B3E673B01B9DD6C12B2A32B1E131186D69D323BD41AF137622E3EC303C7C273B6FC670B38EFA86451FD17854FF7EE55F0390ADE5A07E1275F181E51
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:18 21:30:19], baseline, precision 8, 288x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39925
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.364787068920108
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:0YyRqKjnzDi1piDgXEs8BaIkP2/dExjyEws:0tyURkPOECs
                                                                                                                                                                                                                                                                                                                                              MD5:051CDBC9E22C19B6F30AD3263BD227E9
                                                                                                                                                                                                                                                                                                                                              SHA1:DEAE8894CD36AC3B574A4D475A2EC1E25C9427B7
                                                                                                                                                                                                                                                                                                                                              SHA-256:133D517EA31E16A1D63B5A07FBD3E6E7F4AD9A039E10A9FE5B89D7B673993440
                                                                                                                                                                                                                                                                                                                                              SHA-512:107F5F167048E6D188C7C475204AEBDC41FDB819CE4DCA60D5FF8875096142C115A82BCBA5AF8B57C1340155DD0A331B9949AFF43A6936A3880A189B26229C71
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/N%C3%BCkteli-Tebess%C3%BCmler-web-kapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17752
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3516327059889
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wPTBXoWi8zyzs1QNZF13js4WHidus8XJqFWVzy:ATB4WBsj1c7X4WVzy
                                                                                                                                                                                                                                                                                                                                              MD5:D3F28194857594FA43B3F19ADF1AD93C
                                                                                                                                                                                                                                                                                                                                              SHA1:525CCDA61959EEEA645436AF7CA2E0F6E5C2FAF2
                                                                                                                                                                                                                                                                                                                                              SHA-256:AE2BE99A0F393C66A5D282F979EBC688319E61BA1DC5969EA8CAC095118CEAFA
                                                                                                                                                                                                                                                                                                                                              SHA-512:9301571668E8DD68D7475A4FE78F652D9EA3034E11B61CD0DEED044D51D4F2ADAA750A0E5A7BB2E576C6F0DEE050C22815DC8E1CE8D77511F19072144379D1DB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):4453
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.055124411757035
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:1TbvcC0x002x2x0Zg0fGfOR1/5u60p0Cvqy0B5VP0n0hNlzx5YzK1p5if0pj0YDC:Jbv0ts5dUZCjZzWO9iF8Rom/ou7e
                                                                                                                                                                                                                                                                                                                                              MD5:F3DA3AAE4D15A6AD89BA9537EB42B28E
                                                                                                                                                                                                                                                                                                                                              SHA1:B4D82C02A2DBBCD68E0EF7FB975366CCD3ED484B
                                                                                                                                                                                                                                                                                                                                              SHA-256:BBC59BD0EBD8E6BE347997E166B20840200E6FDD38A445F7DBFED559598BFA92
                                                                                                                                                                                                                                                                                                                                              SHA-512:1DFA3E27D170D32329931973788C7E97D85B20EC3DB2363E8243D2B4B500456A21C5E17DCE40F180ED82D6143FF108BB5DD04A08671A22E69E262059F24726D6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&skin=red
                                                                                                                                                                                                                                                                                                                                              Preview:#dc_jqverticalmegamenu_widget-4-item {font: normal 13px Arial, sans-serif; line-height: 16px;}..#dc_jqverticalmegamenu_widget-4-item ul ul, #dc_jqverticalmegamenu_widget-4-item ul li, #dc_jqverticalmegamenu_widget-4-item ul li .sub ul {margin: 0; padding: 0; border: none;}..#dc_jqverticalmegamenu_widget-4-item ul.menu.left, #dc_jqverticalmegamenu_widget-4-item ul.menu.right {position: relative; margin: 0; padding: 0; border-bottom: 1px solid #E41E1F;}..#dc_jqverticalmegamenu_widget-4-item ul li {float: none; display: block; margin: 0; padding: 0; font-size: 13px; font-weight: bold;}..#dc_jqverticalmegamenu_widget-4-item ul li a {float: none; display: block; color: #fff; background: url(skins/images/bg_red.png) repeat-x 100% 0; text-shadow: 1px 1px 1px #000; text-decoration: none; border-right: 1px solid #E41E1F; border-left: 1px solid #E41E1F;}..#dc_jqverticalmegamenu_widget-4-item ul.left li a {padding: 12px 10px 12px 38px;}..#dc_jqverticalmegamenu_widget-4-item ul.right li a {padding
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:06:30 12:30:46], baseline, precision 8, 300x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43569
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.424068386453522
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LYyG4xpcnTR168lsN4hcwkLLEfR8ascCFc:La4xpcVxeDfEfR8Bm
                                                                                                                                                                                                                                                                                                                                              MD5:6F5D31326D8FE5C1A7ADCACFB4B7DC00
                                                                                                                                                                                                                                                                                                                                              SHA1:7C19BE49FF92F80B94CCBF002FC9647DC256589A
                                                                                                                                                                                                                                                                                                                                              SHA-256:72D28A620860D8F78D40D045D9F0D53CD1C84D46408CAABD48F50C8EEAFD20D5
                                                                                                                                                                                                                                                                                                                                              SHA-512:6C8D933159E22402BECDF92BA99161BB817CE69AC59E9947E5AF4C01352C0F57F66197BB858E2974B429877E35A6421A4AA70DC896E09D39EC8AC0844E5BD3E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34560
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.785748593472812
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                                                                                                                                                                                              MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                                                                                                                                                                                              SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                                                                                                                                                                                              SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                                                                                                                                                                                              SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11872)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18946
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.100800121604099
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:/I5NLWmHGX4qnKASk/VPxdaFADPPxdD1D8PQgKob4:/mNLWmHGX4qnKAt/VPxFPPx0+
                                                                                                                                                                                                                                                                                                                                              MD5:E5D30FD0CB9B1D2DAF6A5AC4BCC134F1
                                                                                                                                                                                                                                                                                                                                              SHA1:83B4518CDA090ECD9F22CC2A56620E0409BC5551
                                                                                                                                                                                                                                                                                                                                              SHA-256:D848F69C4B258246384864BB60ADD2615C80DDD7F930E27E099D6F2279506342
                                                                                                                                                                                                                                                                                                                                              SHA-512:5300921978F8DA2E8CF287EBD4BC706EE2FD068F67036C37A2DB816D59EE2D09D86C7CEFB49E62F138D59EEF7AD628026C86736F646D644ADD85FE4DB09DF44E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3ibeq4/yf/l/en_US/1xTvzI2B4ck.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8459074824147573"}),null);.__d("CometSinglePostContentQuery.graphql",["CometSinglePostContentQuery_facebookRelayOperation","GHLShouldChangeAdIdFieldName.relayprovider","GHLShouldChangeSponsoredDataFieldName.relayprovider","CometImmersivePhotoCanUserDisable3DMotion.relayprovider","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","FBReelsMediaFooter_comet_enable_reels_ads_gk.relayprovider","CometUFIReactionsEnableShortName.relayprovider","CometUFIShareActionMigration.relayprovider","IncludeCommentWithAttachment.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","EventCometCardImage_prefetchEventImage.relayprovider","relay-runtime"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"feedLocation"},c={defaultValue:null,kind:"LocalArgument",name:"feedbackSource"},d={defaultValue:null,kind:"LocalArgument",name:"focu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091886490312337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHuuHWPStNZSH7DzVStNZADVSNWn:t41OMwH3fhQf4hs4NWn
                                                                                                                                                                                                                                                                                                                                              MD5:391860FA2980901E552EFC7883724796
                                                                                                                                                                                                                                                                                                                                              SHA1:F3435CE7131FE3D431A79BF705D2E1019992830C
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF6FAA9601D03E30D30E9A0E630D0286BCDC4306A0570F217034077E7F5875F8
                                                                                                                                                                                                                                                                                                                                              SHA-512:A8281B72165D9FE05E7D144049DF2924A22770A4697ABAD34DACFCFEA313936FF4573F2F831BDEAB7CA5D2C949A0962696291CE3D46C95AD366F9010B4102AB5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fff" d="M0 0h640v479.997H0z"/><path fill="#005700" d="M0 0h213.33v479.997H0z"/><path fill="#fc0000" d="M426.663 0h213.33v479.997h-213.33z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 336x424, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26328
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.926375361884538
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:TMCv3r/YPI+XhQU9DNXOS+IX1LLeahOWJCkmNSAQM9zIhi2PAa/9U6klGNJ4LMUj:TMhw+RQwR9hSw9mN1QwshZB/9rZn01
                                                                                                                                                                                                                                                                                                                                              MD5:B18F11DFB900DA373986CAEFBF701D17
                                                                                                                                                                                                                                                                                                                                              SHA1:85820D0CA24CF9EB690FDFA13CAC7D6B476B8E8C
                                                                                                                                                                                                                                                                                                                                              SHA-256:1D5B8C7D9938A3599C40A91079D33A99F94E72980990112BF1A67E13CF15398C
                                                                                                                                                                                                                                                                                                                                              SHA-512:EFDCA7478E254B9BB9CDB342B9C0D6075D426533637944728FCF11A88CBF56AC6E01E3CE60458B985A11B3E04BEEF013E1FF0C47F94C7F6C4CD87F33B91ECB59
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/1984-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........P.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....H..i.&.d...33@..(2I.&...t...X..2.......kK...H...Z...A.]....u.^iM..............d...?.....a.......Ei........y........@....O.......6.....Z.Q..>._...f..=...*......(...{F...U...'.V........G......G...U...'.Q.......@....O.:*..>..W.w.............d...?.....a.......E?e........./......v.....G.#.?...?..?.(...B..#...e...?...&......(....F...M...'.V....;..k..;....G....X...2
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6879
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.872822376514336
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:2i/Kbo9WOV0RXhfKMq2fkZEW2k8BJEmrt:29bRO254Zb2DXE2t
                                                                                                                                                                                                                                                                                                                                              MD5:B2B40012786C122794119034291CEB39
                                                                                                                                                                                                                                                                                                                                              SHA1:1F9B527C69FB59BA5B771CC003307C84C6C22AF6
                                                                                                                                                                                                                                                                                                                                              SHA-256:900241BCE68582B18BDDFF076E6357C6780765F10BABC186C2C8236E69C15C07
                                                                                                                                                                                                                                                                                                                                              SHA-512:10812E1F3CDE5E87AAABD47D54645AB3FAC9FCED2A6432360B941D445B6C94FDBB048EC7AA855E8658612D0B0FD2A5F96E5A36CB518EECD0ABBAE849D3895121
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f0300009f060000dd06000053070000f90a0000101000008710000008110000b3110000df1a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................).Mgjh...Wz.X..+.L..A..... :..J.8K.<Y%..,..W...V.r.L[.9N....."B....9@..;9...u.....Rq....8.c..8..4y...`du.I.v^.........k..r.'5S!.G..'..h....D$9..ty...f..{d.".....R..@.Jv..li.RSK.t.Z.!./$..H.+..5m...{"..B..$..+../..f..<w.RB......qxi%.[...$.V.....ZE..u.[...HKG.k.5.6.C..f..S1....R.H..W.R.V....Gnv[&r.o!....E.j.dl.....ue.6.....l(.N{.Vf......-.s...A$.jKJ..A.F...k.z.{)...LQ"!...(....+............................!" 12.#03.$4A...........da....Mf..>r?...1.{....o.... ....R.D.Tu.\.1....q".%I#u.?..j.2..?^.....?.6.K......A..,.o....t.}..r.k-....d=..7.fJ..0..>^.E.[...~.\..X....g"..M.....?..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18256)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1024003
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.278921488365648
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ppzCEE+ivf+L2gIFGfpA0FrX7mUgVHkNcWFKT:pplRXcQo
                                                                                                                                                                                                                                                                                                                                              MD5:BD73B88D0C385781931D17A92D3FE7D5
                                                                                                                                                                                                                                                                                                                                              SHA1:951AF9F065FC1643C646C587DB53B145ED1C724E
                                                                                                                                                                                                                                                                                                                                              SHA-256:A378D6759984BA52D6BC28AE92F99976638323C8A063F044E6D089F687EC8E38
                                                                                                                                                                                                                                                                                                                                              SHA-512:881A690F856F45E85ADB1294B3574C0C15B6E2F0F12D352329FBE3E2C333334E5F05783DF3E679BF8750B15FF05A6227226D6EFC989A1C4EC93199001E8B47FA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometFeedAggregatedStoriesContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({hasAggregateParent:!1});g["default"]=b}),98);.__d("CometFeedFocusMedia.react",["gkx","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={media:{bottom:"x1ey2m1c",end:"xds687c",height:"x5yr21d",position:"x10l6tqk",start:"x17qophe",left:null,right:null,top:"x13vifvy",width:"xh8yej3",$$css:!0},root:{height:"xqtp20y",overflowX:"x6ikm8r",overflowY:"x10wlt62",position:"x1n2onr6",$$css:!0}};function a(a){var b,d=a.children,e=a.mediaHeight,f=a.mediaWidth,g=a.viewportAspectRatio,i=a.xstyle;b=(b=a.focusX)!=null?b:.5;a=(a=a.focusY)!=null?a:.5;var l=f/e,m,n,o,p,q;l<g?(n=a,m=g/l,p="calc(("+g+"/("+f+"/"+e+"))*100%)",q="100%",o="top"):(n=b,p="100%",m=l/g,q="calc((("+f+"/"+e+")/"+g+")*100%)",o="left");l=Math.max(Math.min(.5-m*n,0),1-m);return j.jsxs("div",{className:(h||(h=c("stylex")))(k.root,i),style:{paddingTop:100/g+"%"},
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6], baseline, precision 8, 306x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25119
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.856146570756071
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jYNg7ESoRURISUgSZEeqz4LDbErnIPON8bcaTda/Xb4rMevjN1wwO:jYygzURhEZEZWDYrIPON+xwb4r/O
                                                                                                                                                                                                                                                                                                                                              MD5:6C008BC761AFC569AEE6DC7E8F520961
                                                                                                                                                                                                                                                                                                                                              SHA1:99DEDCBC7EA255A44A4181663F7B8CDD74812CF3
                                                                                                                                                                                                                                                                                                                                              SHA-256:73538037B76E43429DDB515C447FF6A64A6B3472C4807F7F88524D3A95090D55
                                                                                                                                                                                                                                                                                                                                              SHA-512:20FF73CD7E4936BDE0FE142732397FFBD485D6A9380425B57139BD70823941879B9BD080860185FAA163198E69CD30B36DDB74B86A11D738734496C0843FC8A9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Piyonun-G%C3%B6zya%C5%9Flar%C4%B1-WebCover.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......V...?.......f................Q...........Q.......5...Q.......5......%z.............................0u......`........:......o.......Photoshop ICC profile....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091886490312337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:tI9mc4sl3qTMwHuuHWPStNZSH7DzVStNZADVSNWn:t41OMwH3fhQf4hs4NWn
                                                                                                                                                                                                                                                                                                                                              MD5:391860FA2980901E552EFC7883724796
                                                                                                                                                                                                                                                                                                                                              SHA1:F3435CE7131FE3D431A79BF705D2E1019992830C
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF6FAA9601D03E30D30E9A0E630D0286BCDC4306A0570F217034077E7F5875F8
                                                                                                                                                                                                                                                                                                                                              SHA-512:A8281B72165D9FE05E7D144049DF2924A22770A4697ABAD34DACFCFEA313936FF4573F2F831BDEAB7CA5D2C949A0962696291CE3D46C95AD366F9010B4102AB5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/it.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fff" d="M0 0h640v479.997H0z"/><path fill="#005700" d="M0 0h213.33v479.997H0z"/><path fill="#fc0000" d="M426.663 0h213.33v479.997h-213.33z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1264
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503194217375674
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:81/MOYslvsAZzhMOYslvctJc+u/rMOYslvckwy96cGSSf7:cEOLx72OLxCJc+uwOLxckN0xD
                                                                                                                                                                                                                                                                                                                                              MD5:7CBC8CAF4FF37EF097515E3CFDE646C9
                                                                                                                                                                                                                                                                                                                                              SHA1:8F8C6CF50C2C175FF7637EEB66885DD642BC1F38
                                                                                                                                                                                                                                                                                                                                              SHA-256:7226AE94F7215C78362CC0ED7AEF65388D709ED19D497CB892E15BCACB775E8B
                                                                                                                                                                                                                                                                                                                                              SHA-512:B52558AB74F0D74C4B4619AA9D94662C5586B4C71C57E8749E38B804CEFEBF887F69A2F3BAE404C951DFA12939FF6FDE57E182CD17B6349E4F466EFD6B20EEFB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Josefin+Sans:400|Josefin+Sans:400&subset=latin
                                                                                                                                                                                                                                                                                                                                              Preview:/* vietnamese */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMlhLzTs.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMhhLzTs.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Josefin Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/josefinsans/v3
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):20084
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.364549542409346
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:LkG788V8QQ0P+fa0vWgY3u/d9oPYAI2vXFBfZxYge1MuReDSBeFhLegoukeoM:gG78z0P+fa8W0/d9oPp7vjZxYge1MuRk
                                                                                                                                                                                                                                                                                                                                              MD5:217A60C26AC058061008EE939460CC0E
                                                                                                                                                                                                                                                                                                                                              SHA1:8A84D4CB092FBBA8DF7890A0DBFF82FAB87F127E
                                                                                                                                                                                                                                                                                                                                              SHA-256:DAB69AF700E302B9D41E9267AEFF95D778FE26E000F4038B7B07CC1E3C87034E
                                                                                                                                                                                                                                                                                                                                              SHA-512:1151AE3E6EF82D20DF9153C2CF6ADFA5BAD8C68D14A436142FFC503F9579A12727F84565A6EF559340D28187B49B16218EAF77C151629AB3AEAB41F443BC1A33
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};if("undefined"!=typeof WPD.dom)return!1;WPD.dom=function(){if("undefined"==typeof WPD.dom.fn||"undefined"==typeof WPD.dom.fn.a)WPD.dom.fn={a:[],is_wpd_dom:!0,length:0,get:function(a){return"undefined"==typeof a?this.a.slice():"undefined"!=typeof this.a[a]?this.a[a]:null},_:function(a){return"<"===a.charAt(0)?WPD.dom._fn.createElementsFromHTML(a):Array.prototype.slice.call(document.querySelectorAll(a))},$:function(a,b){let c=this.copy(this,.!0);c.a="undefined"!=typeof b?null!==b?b.find(a).get():[]:"string"==typeof a?c._(a):null!==a?[a]:[];c.length=c.a.length;return c},extend:function(){for(let a=1;a<arguments.length;a++)for(let b in arguments[a])arguments[a].hasOwnProperty(b)&&(arguments[0][b]=arguments[a][b]);return arguments[0]},copy:function(a,b){let c,d,e;if("object"!=typeof a||null===a)return a;c=new a.constructor;for(d in a)a.hasOwnProperty(d)&&(e=typeof a[d],c[d]=b&&"object"===e&&null!==a[d]?this.copy(a[d]):a[d]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (390)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401988763857972
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:FTrtHVWZ1P/A9bEOBaeOK309AqTX6Iu54YKswO:Fft14ZUgun09BT054YKZO
                                                                                                                                                                                                                                                                                                                                              MD5:84FA9995D2C4B87FD1F0F91F0859BEE1
                                                                                                                                                                                                                                                                                                                                              SHA1:EEF6779EC6DA3ED0EA166B4359AF53AC94C29A1B
                                                                                                                                                                                                                                                                                                                                              SHA-256:CEFA8ADF010D0D6CE60770A68A53880643C800B6EEFB8F655462DD1EA7C1A4EE
                                                                                                                                                                                                                                                                                                                                              SHA-512:2EDC64ECFAA330C430C5028897179128E05FF581A8AE8616529772188C2B361F08664EBC2DD433E8BDD52F04859AB24B8AA487139EFF26E8CA4ECA236815D762
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_uid = window.oiq_uid || 'Q' + ((Date.now() / 1000 | 0) - 946713600) + Math.floor(((Math.random() * 1147483647) + 1000000000)) + 'J';var oiq_img_src_0 = "https://px.owneriq.net/ep?sid%5B%5D=3906811559&sid%5B%5D=6376203947&sid%5B%5D=4034562314&sid%5B%5D=7050036352&sid%5B%5D=6376223497&sid%5B%5D=3585802694&sid%5B%5D=6274246874&sid%5B%5D=3588953253&sid%5B%5D=6274246879&pt=sholic";.if(window.oiq_uid) { oiq_img_src_0 += '&uid=' + window.oiq_uid; } .if(typeof(_oiq_fps_js) != 'undefined' && _oiq_fps_js === true){ oiq_img_src_0 += '&jcs=1'; }if(typeof(oiq_ii) === 'undefined') {..var oiq_i_0 = new Image();..oiq_i_0.src = oiq_img_src_0;.} else { .. try {...oiq_ii(oiq_img_src_0);.. } catch(oiq_error_message) {...oiq_error_message = oiq_error_message || { "message" : "couldn't find error" };...console.log(oiq_error_message.message);..}.}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2756)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6489
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.526757611684196
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:fsxiiajPpBp0Hrn2oz0EdjudK+ZYxIpiyJ1R+nm9p323E3hLwekyuqV:E4pUrLz5jGKCn1UnmPRLweTV
                                                                                                                                                                                                                                                                                                                                              MD5:40E647710061B56C50835A7AA8209A3B
                                                                                                                                                                                                                                                                                                                                              SHA1:BA311732033A8B0E35E0FB10AEF3BEFFE07A4030
                                                                                                                                                                                                                                                                                                                                              SHA-256:55052C647E1B5D8EF44C8F340C96C6AAE9DEC6861F45B2CC8434AE54C9B62DC8
                                                                                                                                                                                                                                                                                                                                              SHA-512:508D5789CC234A706B616E089A59B8892E4DC52C3471765CD016E38C05A5CEBDF25CD5075724C9A90B78775363780E711377DE1F9744DD1AED021B0E0F5042B3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/UDFCsXtDquD.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_TRACKING_DATASTORE_KEY);c||(c=j.moveClickTrackingToDataStore(a,a.getAttribute(j.REMOVE_LEGACY_TRACKING)));return c}return a.getAttribute(j.LEGACY_CLICK_TRACKING_ATTRIBUTE)},setDataFt:function(a,c){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:07:14 10:03:01], baseline, precision 8, 318x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):24225
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.802298750167287
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:00SmTAf0nUryqSvFStR2HAPWa9yyv4705WuMs0lFq2yKotEI4cOhmPmNBWOD:xRnASvFIMqJ9lcO0O2yKoK/bhPNB7
                                                                                                                                                                                                                                                                                                                                              MD5:993A10A142F42EB67C833140D2B7AE2B
                                                                                                                                                                                                                                                                                                                                              SHA1:41E70EB47BAE77A756A239C5B526B435F98B754E
                                                                                                                                                                                                                                                                                                                                              SHA-256:C12BBB2828C4426A61BC95DA8854AC73302CE7D3E31B04C51FAF0BE0119FB804
                                                                                                                                                                                                                                                                                                                                              SHA-512:98FA6BBC8A93BDD96E98BFBDD1511A0B7760AC1BB1A3A1B7758C21E94119BF6E77C6237FADDD2FDB60D6D46A967E3F78471C90B6DF60B8A115B97FF0C7940277
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/eKapak-1.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 400x336, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45320
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97214537579425
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:8Gpo2vhkdrWfMAZ3HkVA12j5n11Pvikx6xApuvwm8gA09FsxGpFSEk7mHlmMs:3poKkFWXNHkVRj5n7iu6noj1xGvE8i
                                                                                                                                                                                                                                                                                                                                              MD5:1A47067C3F3B8A7EA6628CB00858AA48
                                                                                                                                                                                                                                                                                                                                              SHA1:202AE469ABE570B78A90A5F1BB670A13AD056778
                                                                                                                                                                                                                                                                                                                                              SHA-256:64F092634EDAC3ACC3F6B5E25081BF799DBC6C62A105E54B25921F9DA4B283FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:7F76B0498F023EC52125A861017F6AD2A9134500CF49635F4FDF5733F9600B0EF7D0BB1B13AECEF64BCE5649A2B996EC7339F20E23424512BD31CF42B69D052C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Elestiri.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......F......Adobe.d.................................................................................................................................................P..........................................................................................."2..BR..b#.!r...3.1A.....CS$Qaq..c4...s...D%Tt&.............................!...1".A2.QB#............?....D...1`.. .L{i..j.L,2r...;..A...9G.,0..i..).Qz..t..aD&..!.Q......@RO..M....D&...: #:.m.3TG..D....'....(.@..S...*h..hT..^...i..4.T..DL..Hb&^...H...4..s.....".V..r..l3..........hl.z0.E..Qr@.V.vtD.D......4ar.E. ..,h.....(.<1E.....g?O.]..;?.Q..f.d....T-.z....)...@.K.S....D!.......Q..aNIf.C..e%..4..dB..Tv.C..Ea@./z&.......8..*N&.....zC.E..!.z3E...x....c.....D...ba.K......../.vUv.(.&tJ....}.]1XP.Q.."..=5.{....C.s.....G.T.^..........O..eQx..9...L..W......^..#..I455G.......g.....N.0e..R.. .z..E...Z.$..8.....at........L.Uz..|.N.#).h..h.x...!G.C.(.f>...0.X..X=...}..A2.O...(.C.%....R.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:15 16:28:34], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.223463229534702
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QYyhCCn5ighDmOBYp1SBVwp/FOpUrnYjNLJ/Zg32:QtCW4gEOiLOVm060NLtZ42
                                                                                                                                                                                                                                                                                                                                              MD5:F9C3232B0F83983FD4A8EFB3F6353E7E
                                                                                                                                                                                                                                                                                                                                              SHA1:9C3AD22D0CA773842DCB854BA7689358CE1161AD
                                                                                                                                                                                                                                                                                                                                              SHA-256:404EA34B1C8EE8779197CEF33515C217C40A2C0440577E03309594B0DD25E938
                                                                                                                                                                                                                                                                                                                                              SHA-512:031130331C8542F88736FB30D7F657893C8A88F870F6DB108DA7DB749B6AF77ECD6EABE344EE00C2A5F215818CF69CD4EA6C433EF795622684B629A53769222F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:02:02 15:40:16], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):38179
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.304369133120029
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2Yy9ycCbDEPmtV79TTQNpWzFtxs4+61EMGNcdcKR:2hxPmtV79E6tD51HGIcKR
                                                                                                                                                                                                                                                                                                                                              MD5:1B9CD943CCFF1447BC983ED98C0E2428
                                                                                                                                                                                                                                                                                                                                              SHA1:96AA78EF7E67D760D53BF0CADBE5BEC70B8821C7
                                                                                                                                                                                                                                                                                                                                              SHA-256:6ABC80769BB7DB02E8518EB8471BAB4A6FC900332F11CD6EAD7D222D1F9DD725
                                                                                                                                                                                                                                                                                                                                              SHA-512:17DBB89856D247253C0E5DABA2A8BE44CE205E6F39815ACFE197358A5A340723C94E11ED7A89B0D68464811478D850FFE228DB37D2A08A37C57071FE080B3317
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Makinelerin-Evrimi-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34912
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965764972492913
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:P2tm0GU5ZITIukGoF0PPFBmumeRuzfDSa5n4zWBOuAmI/a36g0XA:PWmxU5ZIUrGoGXmujRMLczI9o/a3F
                                                                                                                                                                                                                                                                                                                                              MD5:A77EABAB78722021C5311303B26C93B0
                                                                                                                                                                                                                                                                                                                                              SHA1:17FCFC3D637B619987BCB3FCBBD7BC093640AB14
                                                                                                                                                                                                                                                                                                                                              SHA-256:58C4DB203A40AD43A0C668D149D237EEC368BA2330786118319F7E81D8B4DFE3
                                                                                                                                                                                                                                                                                                                                              SHA-512:C59095938FFDF6C179176981D72FD9DEF8D1146F3BBA43E12FE746170E49499B7A90AAB7F6D0775EACF333A72634A564AF0F39FC751A78D031104D2B1EF43975
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...`(...(...(...(....i..E.4.ws..Q....6mF.T..O.>e.s+D....U.D.au..S..*...~.g.m.......e......:.3;m...q...z.l$kR.I}.}.Jv.].|...ZZjR.....mK..Q..........9..Ia.e..A.......8...).h....P0....ze........(.J.....5/z.=...l.F.dR..q...H..#.^\Ago%.....c/$...{._9x...[|L..pj(c....M...m.+....W......I|8..{y.H3.."..}.]....;.)~.......F..=.Z.u.u;K...*.(b..'....o.H.Ti.O_..4(-n
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17058
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.016634840727866
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ru2NiQpWjqGlsza0IROjP/2sD0hSNl+RU333KtEdB:q2zaqGah0hZA3KGdB
                                                                                                                                                                                                                                                                                                                                              MD5:232FB93D18A480383F35ED558D84109C
                                                                                                                                                                                                                                                                                                                                              SHA1:B57569DC03C3C82E4B731A5C1B4D9B412DC1BF47
                                                                                                                                                                                                                                                                                                                                              SHA-256:1149749720B44A00551EF8F8CD3295E766945108D8C5B08267167A75DAF4DC43
                                                                                                                                                                                                                                                                                                                                              SHA-512:D657B13F869F40475D55ED7FD8464F70B10BE9EE6B3BFB7B073659E59949329FA774AD460529B90888ECD4FEB435C7AD34C7D3181BEEB476474A220315D5511B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:{"sodar_query_id":"FdIaZ-C2BrKQjuwPyaWu8Qk","injector_basename":"sodar2","bg_hash_basename":"1PWLR3m32AKh2SGO2YJyzVos58MX5wejx1DIIGvliek","bg_binary":"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
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11256
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.010537766861896
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                                                                                                                                                                                                                                              MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                                                                                                                                                                                              SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                                                                                                                                                                                              SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                                                                                                                                                                                              Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1120
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.056848386524855
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:pCIl/X2YlXWI2PUPkL+Z/7QGzOfhcS65PPwPsAA:4Il/Xfl8+ZDQmOfhcpZo3
                                                                                                                                                                                                                                                                                                                                              MD5:E2DC28231C239D1810913999CD5923FA
                                                                                                                                                                                                                                                                                                                                              SHA1:5A192425415CBF9DD8AA140239475FEAA43897F9
                                                                                                                                                                                                                                                                                                                                              SHA-256:C124A4FFB26E033ADE0B3629A9FB8AFFAD0B7D75CBD2322485A2C33A64356EC5
                                                                                                                                                                                                                                                                                                                                              SHA-512:E9EEFA7A9E47E52C73CCE3B7DF2A58260C1C7A5BDD3B7351D2CA4B56F6EEE6E4138D43B8E638766EB2F10A49D476895B96156653149B254206E2EDC7CC691C63
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.shopify.com/s/files/1/0327/2073/files/Tick_icon.jpg?v=1512898751
                                                                                                                                                                                                                                                                                                                                              Preview:RIFFX...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*.. .>1..B.!!... ....N.B<..s.$..@..?.tL....~.~.{H...r.O....[6[k.........8...5.. .......H...B......is.1.^-...V..q....I...........T.......m...>fK.]G.=...v........O.=5.z...E...>.d..u.?L...%.i..e.%h9.......Lo.vN.|.L.t.v..;.OQ....d.....5...,u..D....T.1x.............=wq....q..........D...........$' 0m..4.l._B......m...L.R.S.......S..s..,.......|......'.l.R...x\..G.......p.]H.>....N..6...z....?...TVa...Y.}..px..............E..^....EXIF....Exif..II*...........................V...........^...(.............
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.880393959080419
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:2CdVfQrQGQrQiQrQGQrQmQrQlJa1gEs1M1Eg1DgV9bn:2iHzEIt3bn
                                                                                                                                                                                                                                                                                                                                              MD5:57A1F155A1E820D2AC18B76D9D8878EF
                                                                                                                                                                                                                                                                                                                                              SHA1:EC89DB013A64E34292016B64D29DEFFF559452A8
                                                                                                                                                                                                                                                                                                                                              SHA-256:148D1BB1D61C59E72EC5E5FB4A2AC949136BD9DE3EC097FC3839B7F0DDC09AD0
                                                                                                                                                                                                                                                                                                                                              SHA-512:427F2CE285C935EE28AB47846B14779A0AC03062C73ED44C5C3747147639FCAFACDD2C43CD467FE2B450C158EFFC0EAE04353AA7D4195B102C6C40069709B6A3
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/mybooktable/styles/golden/style.css?ver=3.3.9
                                                                                                                                                                                                                                                                                                                                              Preview:./*---------------------------------------------------------*/./* Universal Buy Button */./*---------------------------------------------------------*/...mbt-book-buybuttons .mbt-universal-buybutton,..mbt-book-buybuttons .mbt-universal-buybutton:link,..mbt-book-buybuttons .mbt-universal-buybutton:visited,..mbt-book-buybuttons .mbt-universal-buybutton:hover,..mbt-book-buybuttons .mbt-universal-buybutton:active {..font-family: Helvetica, sans-serif;..font-weight: bold;..color: #0F0B10 !important;..text-align: center;..text-decoration: none;..text-shadow: 1px 1px 1px rgba(0, 0, 0, 0.3);...border: 1px solid #ACA9A1;..border-radius: 5px;...background: #ece3c5;..background: -moz-linear-gradient(top, #ece3c5 0%, #f8f7f2 50%, #e4dfcb 51%, #f4f1e5 100%);..background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,#ece3c5), color-stop(50%,#f8f7f2), color-stop(51%,#e4dfcb), color-stop(100%,#f4f1e5));/..background: -webkit-linear-gradient(top, #e
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158787
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4973889693104
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:D7yvSJD4zZiyoosiZTr3dH39oogvhowDRh5NrA//e9Ii:D7yaDokyooV39TwjDkm
                                                                                                                                                                                                                                                                                                                                              MD5:0BED3AE90EF352515598D9841E3E8646
                                                                                                                                                                                                                                                                                                                                              SHA1:CE5D5C191D849FC73956945ED2A46D8D48EC8CB1
                                                                                                                                                                                                                                                                                                                                              SHA-256:54CCFCC9FC6EF004A9AB606B1E4517C8B900573FFADD35F9A3BA2DD1FD6E9AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:FE183E782C4FE97A5858B4C804697C5E5CC9EE51672147619C78BFC2E7673FC836B02655983E7475E2CAF724C5E76423A8896BBCE549ACFD6D76247E3BDE9A82
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:03:22 12:51:51], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):40757
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.38077921950285
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:njYy9x0VjaZzwUsWh49z7lQlU/aVhyMY5pXYsnRkg:nj5x7NwUQ9z7ivVwpxRkg
                                                                                                                                                                                                                                                                                                                                              MD5:B0266BA09836C87C94A575C025658EEF
                                                                                                                                                                                                                                                                                                                                              SHA1:E74E2B844939B64EF494B3CB2BA52D84A0A18C32
                                                                                                                                                                                                                                                                                                                                              SHA-256:9413A953DFC5A7F6760C6F41D7CF8E47A2B71FB125A212E4B3E0F7EA327736CD
                                                                                                                                                                                                                                                                                                                                              SHA-512:32A536C41138AA9F4ED011D400D788F3AA6C01C92C4E2208DDBDB6AFFD5060861A4536C075B1264404A05601F5C748803064E4B8277AFFEE6ECAA1A0D6DFBD52
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Sa%C4%9Fl%C4%B1%C4%9F%C4%B1m-Harika-Web-Kapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 11408, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11408
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980137460307475
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:4qLCPOtuNJsqNOCdx6kyB1u7ogDKU8qheJoWJ6yg6JxSTpAtSLX5E/CE6fSh4:4qL0nO3eBDz86EoG6yJJypGSXm/CE6fT
                                                                                                                                                                                                                                                                                                                                              MD5:0B51A1C1A3B8B52ED9D2B6A42EDA3FFA
                                                                                                                                                                                                                                                                                                                                              SHA1:8E19539C76FF6C9612A5AA4FC9A7CE03C539A9BF
                                                                                                                                                                                                                                                                                                                                              SHA-256:EABCEEC41A192B62AEB4B4DB724A8FA28C667BB2284E45873827BBBE610AD053
                                                                                                                                                                                                                                                                                                                                              SHA-512:76D17B7942D09D17373C5E581EA2D33F662C316958B0603EEB94CC68126045A8A4F5F9FEFFA3E3EE4836B541B01FC9735170CB2607F5E6F009E0B831CEBB3456
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......,.......qL..,..............................B..v.`?STAT........@.=.....6.$.... ..D.......d5x.H-p..@i...B`...L...L^...3...C....U.2TDV...A..,.g.....*.Y.-U.E.a..N..V(...........a... ..n....e{...6..+.1q..>.....|$...>{-W......9u.lpM+u. u......}.K....u2....O.x..@......;,..A...c.X.n.u.+s.-.k#...|.~..........c.%PYV.H.S....z.......^.Wa.... ,.D.......Q.:<m....@,..#[9.D...a.\........Ce...].;B......<J5..R7...Vw.r..e.@....hN.....lfSj....[...-EB....dl....k....z.....A.2.....j.9LJ......]..j...Y8W.dK;I.....H...r...T....._..g.N.d...A.h...$..*....7..[..A.d..W.u.C........M...`...Q84*...9.f>t......Q.....%.Y..H..1F...L;...)h.q..4#^.Hk7.._.dI..Y..g.......... O.....c;!...a,.#..R...K..p.....jw....h....{K.~.Z.NI.._"Y...E..U.U.......r9`+..Y... .(.~..#.0......cu..i.J.?.i....P......$010.01.. nV..6HT.... ...1.,.![v..3......y..C.b.X}...B#.....M4..l:4.<h...r..M.B...;..v.:.4t.Y...U.$7...@...x....z#....dC......R.P...I...2....).....0.!.t..3...h`...a...Y...'Zd.tG&Hod..CB`4O
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11197)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):50827
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.510387464611004
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JNZaj5BgpTaaeD6BXLrooIQ+9XqagudlW5ag5:h4fglavMXLPIQ+9Xqa7dlW5T
                                                                                                                                                                                                                                                                                                                                              MD5:6E66AE37D0409124DD4DD1FC35A238B8
                                                                                                                                                                                                                                                                                                                                              SHA1:AE90CEF516307C9EB2308AAEE08FAAD4CFB04C6F
                                                                                                                                                                                                                                                                                                                                              SHA-256:F8147F85536C9FE2D473C55A8E042D10986583141F7332B6068437DF6D58FE4F
                                                                                                                                                                                                                                                                                                                                              SHA-512:649A1E1361BA86102DC0E71DF2563F33A6451EBEAC04A094A1A1CDE263B1E1DF0BEBF3E80D45983E84580E8DAC5AA18B662E50A016CBB8B8B06DEDDC1D7367EA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iYHQ4/yr/l/en_US/ni6hfiA9Fx6.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseHScrollConstants",[],(function(a,b,c,d,e,f){"use strict";a=1600;b=10;f.MAX_CONTAINER_WIDTH=a;f.WIGGLE_ROOM=b}),66);.__d("compactMap",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){var c=a.length,d=[],e=0;for(var f=0;f<c;++f){var g=b(a[f],f);g!=null&&(d[e++]=g)}return d}f["default"]=a}),66);.__d("getBaseHScrollAccessibilityAlert",["fbt","compactMap","intlList"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b,d,e,f){var g=c("compactMap")(d,function(c,d){c=c.getBoundingClientRect();var g=Math.round(c.left+c.width-a+f-e)<=0;c=Math.round(c.left-a-b.clientWidth-f-e)>=0;return!g&&!c?(d+1).toString():null});return h._("Item {number} of {total}",[h._param("number",c("intlList")(g)),h._param("total",d.length)])}g["default"]=a}),226);.__d("setBaseHscrollChildrenAriaHidden",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=Array.from(a.children[0].children).filter(function(a){return a.tagName==="DIV"}),c=a.getBoundingClientRect();b.forEach(functi
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1710)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10822
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.587535886666187
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+If755ZQ7W7zK4VUea1sYceZAZT5iNh+jrco3CCCV4nJKEq5h3yfPkZ/f:+Iz55ZQ7W7zzyL1S9O+jrcoXbgEosUZX
                                                                                                                                                                                                                                                                                                                                              MD5:C264799BAC4A96A4CD63EB09F0476A74
                                                                                                                                                                                                                                                                                                                                              SHA1:D8A1077BF625DAC9611A37BFB4E6C0CD07978F4C
                                                                                                                                                                                                                                                                                                                                              SHA-256:17DCE4003E6A3D958BB8307BFFA9C195694881F549943A7BDB2769B082F9326D
                                                                                                                                                                                                                                                                                                                                              SHA-512:6ACD83DFD3DB93F1F999D524B8828B64C8C0731567C3C0B8A77C6DDCF03D0E74EE20D23171E6CEAC0C9F099DCE03F8E5D68E78C374DA2C055973F6AC2DB4E4F9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,u=function(a,b){a=a.split(".");var c=k;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||b===void 0?c=c[e]&&c[e]!==Object.prototype[e]?c[e]:c[e]={}:c[e]=b},x=function(a,b){function c(){}c.prototype=b.prototype;a.B=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.A=function(e,d,h){for(var p=Array(arguments.length-2),m=2;m<arguments.length;m++)p[m-2]=arguments[m];return b.prototype[d].apply(e,p)}};function y(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,y);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));b!==void 0&&(this.cause=b)}x(y,Error);y.prototype.name="CustomError";function z(a,b){a=a.split("%s");for(var c="",e=a.length-1,d=0;d<e;d++)c+=a[d]+(d<b.length?b[d]:"%s");y.call(this,c+a[e])}x(z,y);z.prototype.name="AssertionError";var A=function(a,b,c){if(!a){var e="Assertion fai
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 32x32, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.814381986121916
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NhIl/XflVxvY0xgxKvsg7hTjfcdx94VxEk4:NhIl/XrxvYBKEMV8Ov0
                                                                                                                                                                                                                                                                                                                                              MD5:43327FF34C91ECF81091F427889E806F
                                                                                                                                                                                                                                                                                                                                              SHA1:07D0B8EF92031350A3625A65C08C8C2D3E81973B
                                                                                                                                                                                                                                                                                                                                              SHA-256:D7A0EDB91D435EB46463A4F55183C97E5B6B35DA09FA2673E9175F5D7FB2567B
                                                                                                                                                                                                                                                                                                                                              SHA-512:2E6F32781DB5D0F166820D96C7233EC4ABD67AEC24C882EB618E361C5E04C2EAE05A0D68917C2F1845A2F3FEEF77847C75CEA34127699F7D2A1A3F7C91DD03C6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ........... ...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... . ..............................................................................J..].....s.75*.!.)OrjZ+hy..[..s..6.#.......X.'...(.........................!.."1A..#BQa.........?...8q.,V*$w.y..Q...6v'.a..|.kQ.{3Z.7#jJ..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):31619
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.129931846955541
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:u5Rx6iEFd8k2RcRQupkkPxLDfSWESS8i/OPHqRFiSeA8tlbjQ:u5Rx6i+QupkUN9H5lM
                                                                                                                                                                                                                                                                                                                                              MD5:5645D7EBA571500EEE955EA3299AF58B
                                                                                                                                                                                                                                                                                                                                              SHA1:947649946480270FDA3D4E93E8673C3F98C4C6CD
                                                                                                                                                                                                                                                                                                                                              SHA-256:E6B0A7D7E8830B7B89ED689A0A0016AF43E97E484F30A0C29E38240F9F808D00
                                                                                                                                                                                                                                                                                                                                              SHA-512:7098AF6436CFE15A070227DF3AEB8ABCD9BD7CBE6381F60D3403B182E8080810548D9549E9B1D2B7F9DFF012C4DFA3E0662DFF1944E9787E406E82F44044CE05
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.css
                                                                                                                                                                                                                                                                                                                                              Preview:/*..Theme Name: BlogoLifePRO..Theme URI: http://wplook.com/blogolifepro..Author: WPlook Team..Author URI: http://wplook.com/..Description: BlogoLife PRO is a simple and perfect HTML5&CSS3 theme for personal blogging that supports post formats, and several customization options. The custom background, custom header, and multiple color schemes gives you the possibility to adapt your blog as you wish...Version: 1.1.3..License: GNU General Public License..License URI: license.txt..Tags: black, blue, green, orange, pink, red, white, two-columns, right-sidebar, fixed-width, custom-background, custom-colors, custom-header, custom-menu, editor-style, featured-image-header, front-page-post-form, microformats, post-formats, sticky-post, theme-options, threaded-comments, translation-ready, blavatar..*/..../*.----------------------------------------------------------...Reset default browser CSS. Based on work by Eric Meyer: http://meyerweb.com/eric/tools/css/reset/index.html..= = = = = = = = = = =
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (893), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):893
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.383812995820477
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:LpPyRWZauH4XCCVRWlZZ7PAzKBGYa4JXWbLjRCOb:Byw8q/Z7ostaMXW9b
                                                                                                                                                                                                                                                                                                                                              MD5:72CD311CD9D759F5E6F8A90D18785051
                                                                                                                                                                                                                                                                                                                                              SHA1:53E06E03EE2BB1635EF87D0F389376FD8A92FD93
                                                                                                                                                                                                                                                                                                                                              SHA-256:C4871F7660FE0F03A7DF5F8FB6D7EDAD0D6D42B032988E902D258A7C801C4645
                                                                                                                                                                                                                                                                                                                                              SHA-512:CE56D0519C121A408D72D87D4E1E2A644FFDEAEBC93B38DD17428CC5CFC2DD38AE69D03FE9318BABC47D85323CB262D9BE1056AEA85530F1CC4A910BA6ABDC93
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://px.owneriq.net/eps?pt=sholic&pid=1693&uid=Q7830973281745519455J&l=true
                                                                                                                                                                                                                                                                                                                                              Preview:<script type="text/javascript" async>oiq_is = window.oiq_is || function(req) {var stags=document.getElementsByTagName("script");var ltag = stags[stags.length-1];if (ltag == null) { return; }var s=document.createElement("script");s.type = "text/javascript";s.async = true;s.src = req;ltag.parentNode.insertBefore(s,ltag);};oiq_ii = window.oiq_ii || function(src) {var oiq_img = new Image();oiq_img.src = src;}; var _oiq_url_0 = "https://idsync.rlcdn.com/379208.gif?partner_uid=Q7830973281745519455J";oiq_ii(_oiq_url_0);var _oiq_url_1 = "https://tapestry.tapad.com/tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png";oiq_ii(_oiq_url_1);var _oiq_url_2 = "https://ib.adnxs.com/getuid?https%3A%2F%2Fpx.owneriq.net%2Feucm%2Fp%2Fapndmp%3Foi%3D1%26tid%3D%24UID%26redir%3Dhttps%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D13%26code%3D(OIQ_UUID)";oiq_ii(_oiq_url_2);</script>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6452)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):25352
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.16664141933732
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:pwJm3lyHV8rHWO1ElQgf4OXT+HXHGoGUcK1GEHq/h7L9:pwJulyLlLZKGEHq/h7L9
                                                                                                                                                                                                                                                                                                                                              MD5:499F2284836FAE34F0D73CA34B111F80
                                                                                                                                                                                                                                                                                                                                              SHA1:619E374DE3F5DFAD60BD8F7A056DB008E6A72E30
                                                                                                                                                                                                                                                                                                                                              SHA-256:C2A211F55F1A2BEAF8E9E9D32815BF9C192522DA1130532A8000606AC6D6A3E0
                                                                                                                                                                                                                                                                                                                                              SHA-512:364F4C551826D7CA0380519555D44F2D2E90E7B301F49649E348F0769E0F3B1536C409A60EADDEE9248426A63EE1F6ACDB1A88D14AB2720FCD7ED72AE023B593
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:function onYouTubeIframeAPIReady(){slideshow_jquery_image_gallery_script.youTubeAPIReady=!0}slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag=!1,slideshow_jquery_image_gallery_script=function(){var e=jQuery,i={};return i.slideshowInstances={},i.initialized=!1,i.youTubeAPIReady=!1,i.sessionIDCounter=0,i.init=function(){slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag!==!0||i.initialized||(i.initialized=!0,e(document).trigger("slideshow_jquery_image_gallery_script_ready"),i.repairStylesheetURLs(),i.activateSlideshows(),i.enableLazyLoading(),e(document).trigger("slideshow_jquery_image_gallery_slideshows_ready"))},i.getSlideshowInstance=function(t){if(isNaN(parseInt(t,10))){if(t instanceof e&&t.length>0)for(var s in i.slideshowInstances)if(i.slideshowInstances.hasOwnProperty(s)){var n=i.slideshowInstances[s];if(n instanceof i.Slideshow&&n.$container.get(0)===t.get(0))return n}}else if(i.slideshowInstances[t]instanceof i.Slideshow)return i.slideshowInstances[t];
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 138x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9906
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.930889778285098
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:WoJ09MmmLzBe29nJrkX1sepiOv8+0efYfLJKlEUJBuTxqtNIhQmtYpMy1aej:XJ09Mm2V19JremyiOv8+0eQfLQltBmze
                                                                                                                                                                                                                                                                                                                                              MD5:A1F0CEEF4BF2BB1554AC48A80DEAABC5
                                                                                                                                                                                                                                                                                                                                              SHA1:E9F63CB266E67225E8F4AF05CF14EBD8248461C1
                                                                                                                                                                                                                                                                                                                                              SHA-256:D8CABE5B037B8C1684C0B73F7DE445ACC9994328AB0A8B037F162B33F441FD0A
                                                                                                                                                                                                                                                                                                                                              SHA-512:3E49E85D3978D25A7AC6614C7EF00B55431815CF97CC5B24787CCFB286FFA662BD316AF5A4C7AAFD21B1524F1A794D2C1D03B9294A81503338DE04348A831252
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Yeni-Resim1.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...IU.I..^.|.....};....Q.BB.(%@B...;t.EKg..;.....YQc.&$...'......t ..-....g..%.FfR...@.....X....<......7.j.J.*n.v.y>.>...2]..P.S.r.\..q.9.f....F.'..`.I.A..q....}9.5{.5;.D..kF...J)...2s.[...'.Y.3+.p...<.].px.~..pj..r.yT........d.df.[jIo..m.9.(u.KuU.A\t.O..d..3.&......AU<...??.K....e.m....y..J.3..z..z.nn5.v.diw.v..{...G.*....y}{:.\.p.T..I..#8..?.u<:...}.M.b
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                              MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                              SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                              SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                              SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 138x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):9906
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.930889778285098
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:WoJ09MmmLzBe29nJrkX1sepiOv8+0efYfLJKlEUJBuTxqtNIhQmtYpMy1aej:XJ09Mm2V19JremyiOv8+0eQfLQltBmze
                                                                                                                                                                                                                                                                                                                                              MD5:A1F0CEEF4BF2BB1554AC48A80DEAABC5
                                                                                                                                                                                                                                                                                                                                              SHA1:E9F63CB266E67225E8F4AF05CF14EBD8248461C1
                                                                                                                                                                                                                                                                                                                                              SHA-256:D8CABE5B037B8C1684C0B73F7DE445ACC9994328AB0A8B037F162B33F441FD0A
                                                                                                                                                                                                                                                                                                                                              SHA-512:3E49E85D3978D25A7AC6614C7EF00B55431815CF97CC5B24787CCFB286FFA662BD316AF5A4C7AAFD21B1524F1A794D2C1D03B9294A81503338DE04348A831252
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...IU.I..^.|.....};....Q.BB.(%@B...;t.EKg..;.....YQc.&$...'......t ..-....g..%.FfR...@.....X....<......7.j.J.*n.v.y>.>...2]..P.S.r.\..q.9.f....F.'..`.I.A..q....}9.5{.5;.D..kF...J)...2s.[...'.Y.3+.p...<.].px.~..pj..r.yT........d.df.[jIo..m.9.(u.KuU.A\t.O..d..3.&......AU<...??.K....e.m....y..J.3..z..z.nn5.v.diw.v..{...G.*....y}{:.\.p.T..I..#8..?.u<:...}.M.b
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):45660
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.907863825754591
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                                                                                                                                                                                              MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                                                                                                                                                                                              SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                                                                                                                                                                                              SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                                                                                                                                                                                              SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AYBdjfEiM_Mq1qt2HzaObvTKyFWG_bcF0mAE4DURpH5jew&oe=674239CB&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                                                              MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                                                              SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                                                              SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                                                              SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.025668087845236
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP6QxNNa5d2vRS+m65JpFVciZWKRwJLvOqSdJGeup:6v/7B/4d2vR2+cfaQfSdJGz
                                                                                                                                                                                                                                                                                                                                              MD5:830061ED069309ED3A6BD6B3C74A3A61
                                                                                                                                                                                                                                                                                                                                              SHA1:D3FB725213E9E6402DFE1E68D63B88D80DA762DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:3B9A43A5D2C7182C8C712AD8D41D881D0250AC94C884D546E2D22A502D924689
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB0AD25563EB311DB1010D6423E0F3B15941804E0A6EACF4F0AF9856D2B5F6FD7EA3341CFAA0F5F33C4E957B009A27E62B920B18E70F1B4EEFB51030FB5204C7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............dm...9PLTE.........................................................."......tRNS..!f....F.....RIDAT..].A.. ............D..;.U.......$x.$8......w.~W.l..5...T...+......Gx.+.\.W....G.VG.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):271
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.67190331911992
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPElnDl/fOsA2i7YvxVNxV1v3B0eOdpp8up:6v/7MNl/WOi7YZvxVj0eOdpv
                                                                                                                                                                                                                                                                                                                                              MD5:1BCC68498440F03C6DA0977FD3E5A934
                                                                                                                                                                                                                                                                                                                                              SHA1:49CD270D0ADD9422BEA56069E7C365AA1C181B5F
                                                                                                                                                                                                                                                                                                                                              SHA-256:460D23E0E511CB787A2ADE96F2329A142FBE4B7847691EF8B338A412F17DF677
                                                                                                                                                                                                                                                                                                                                              SHA-512:F16485140FFDD18B292D198A57A00D276ABDD829012053BF0B06CE23DC316A3E66AC9E078F6030D4F74F44DC31FCAA4FD6B284F76F69195814D9B9778C25BCE2
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/mp_faH0qhrY.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?...9PLTEGpL.......................................................p......tRNS....Q.U....+i.KJ.;.'.....sIDATx^u.... .........?.$.F....$.E...J...Y2k.sd..H[:..>oj.........w...Zx...........p... ...;...+...=,d_.......y.v5..z....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):155561
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.479186726228396
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:GMs4hJX9wragv0DL/p5lIim0sKymy8W2Cu20u6gCuvw4Im+gSUkpsC/:GMs4neWJ/p5kY
                                                                                                                                                                                                                                                                                                                                              MD5:3B37131C0780D964AB5BF39796ACE774
                                                                                                                                                                                                                                                                                                                                              SHA1:60FBCDA70A8B1810E2A37C89D49A0AAC6D47D69F
                                                                                                                                                                                                                                                                                                                                              SHA-256:A261B63C125B2078D49266610440CE2A51FC7DE148A71EA82BFA5FA607D7AAFB
                                                                                                                                                                                                                                                                                                                                              SHA-512:4F72C50AF012FB3D299B2CE501667E676EFDC67AC2A96C2D7EF4661522A9744EF157E2C8AD01E89D27CE901EAB620D287233DDD76B58EDAA93FAFAC0BB02F143
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/y4/l/en_US/crAC7cydGly.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AYCbxmVa2L_LcUvejWuVLDDCZGPhplgaWaCoKp3E8b1kHA&oe=674231F1&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12430)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):289128
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.470770683232228
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:zVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:zP3/yBNtq/3e
                                                                                                                                                                                                                                                                                                                                              MD5:3CECF15152DFAD696672F869C1141BCE
                                                                                                                                                                                                                                                                                                                                              SHA1:F90B893784DD8E2938CF2F42394ECB07F3236DB4
                                                                                                                                                                                                                                                                                                                                              SHA-256:7438AEADF04A0B421F6D1FDBD4AB43F091D8DAED7DF49132D55221EA1BB4FFA6
                                                                                                                                                                                                                                                                                                                                              SHA-512:0819E5D3FEDF2F12B20B53DE78EA9785AAB1CD1B74F2AAADB66D28E82637B3433E414775A88D50B62FE09AEE7377EAADB50543579B98B66180BB38FC890211F7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://connect.facebook.net/en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729809144,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34912
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.965764972492913
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:P2tm0GU5ZITIukGoF0PPFBmumeRuzfDSa5n4zWBOuAmI/a36g0XA:PWmxU5ZIUrGoGXmujRMLczI9o/a3F
                                                                                                                                                                                                                                                                                                                                              MD5:A77EABAB78722021C5311303B26C93B0
                                                                                                                                                                                                                                                                                                                                              SHA1:17FCFC3D637B619987BCB3FCBBD7BC093640AB14
                                                                                                                                                                                                                                                                                                                                              SHA-256:58C4DB203A40AD43A0C668D149D237EEC368BA2330786118319F7E81D8B4DFE3
                                                                                                                                                                                                                                                                                                                                              SHA-512:C59095938FFDF6C179176981D72FD9DEF8D1146F3BBA43E12FE746170E49499B7A90AAB7F6D0775EACF333A72634A564AF0F39FC751A78D031104D2B1EF43975
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Don-Ki%C5%9Fot-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...`(...(...(...(....i..E.4.ws..Q....6mF.T..O.>e.s+D....U.D.au..S..*...~.g.m.......e......:.3;m...q...z.l$kR.I}.}.Jv.].|...ZZjR.....mK..Q..........9..Ia.e..A.......8...).h....P0....ze........(.J.....5/z.=...l.F.dR..q...H..#.^\Ago%.....c/$...{._9x...[|L..pj(c....M...m.+....W......I|8..{y.H3.."..}.]....;.)~.......F..=.Z.u.u;K...*.(b..'....o.H.Ti.O_..4(-n
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 50, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):223
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.022610187308967
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPepl0znDspry3WFx6tr8JQz1Q88cSJ/sup:6v/7ULVFxErb1Q88rJ/N
                                                                                                                                                                                                                                                                                                                                              MD5:97AA8BCCAFF71D4220C1911310BB89BD
                                                                                                                                                                                                                                                                                                                                              SHA1:A8EF82AC3414B99D979901C96C3967CE65E25B2E
                                                                                                                                                                                                                                                                                                                                              SHA-256:DF6CE68157593FE7B8B7C2DFE9F48762EFB9A3AE878868F0F2CF64EF318A0325
                                                                                                                                                                                                                                                                                                                                              SHA-512:04D3E6895CC3FE684325E24111AA6F5F05999A53026ED12BBCB97E7F0C258CED4344CD8A01B9E15F0288E6EEF48B594D4B58F6C8C8D0C4303562A767D00325CE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_grad.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...2.....%W......gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...qIDATx...... ..A..o..B~!0)aX...=..`M.Y....,...PY.`.,e.B..f)..,.e....3T.,X.l..`..Y.B....R.,X.l..`......PY..].0..`$V<.[.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):338863
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.619536316877692
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0FZ1f4ZutKX4juukrULBLeV4nLdw0Jl7GrLSFtJoDqleuH:0FZ1gTX4juukoBSV4nZZJl7ULotvJ
                                                                                                                                                                                                                                                                                                                                              MD5:80FD686D1F3DC5E7346D3C54EABA548C
                                                                                                                                                                                                                                                                                                                                              SHA1:05110FBAD08767E9ADD85A86B9210F2992595BAB
                                                                                                                                                                                                                                                                                                                                              SHA-256:363AC5A0E9D457D8A2E0B81FBC12D5121BAFD1464D21B00D1A7692CD33D7C308
                                                                                                                                                                                                                                                                                                                                              SHA-512:A38F62048F542EDD9DF01B9A219BE225BE1E2A4B0B3248982DB01D41D346D9C05C0903BFFD4A737FDBB13A449442698529F546F4AF86472A79A3176154379683
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.youtube.com/s/player/fb725ac8/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1110)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2443
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.337007640485074
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:V026doV02Jfiqoq0209RIqo/DEENf2xTS3F+S8H8NonsZ:gd9qQ9RIq4DjNf2xTSx8H8NTZ
                                                                                                                                                                                                                                                                                                                                              MD5:488CAD4D8ADA634B26D9F50CF4B70B47
                                                                                                                                                                                                                                                                                                                                              SHA1:75D553B3996067111C4D4446EA60EF568315B9C7
                                                                                                                                                                                                                                                                                                                                              SHA-256:F274557A3848D3F613B046BAB017C529295CA514662018D559BB45CC7AE3BA36
                                                                                                                                                                                                                                                                                                                                              SHA-512:D2EFA768FF2923F7941817CD3EE5D19028E4B876C7F760294621D0B54BDA4F2A2CB3893CE706C9721F630503205BE7BFDF593BA9217A93105632C91A4A5BD5E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):953
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.048067673953836
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:71PAMkC1xyerUEyWinVWCEXc8yb2uMhWjGCEhApMkF1AMkX/2p+xAM1b+T:714M9ykUEAnVWCEXchdGCEy1FOMVMtg
                                                                                                                                                                                                                                                                                                                                              MD5:AB9AD5AE40BD349865FB0AB09BD0CD52
                                                                                                                                                                                                                                                                                                                                              SHA1:1231BCBAEA817D777CAE0F2C7BFCD40FD0CE3578
                                                                                                                                                                                                                                                                                                                                              SHA-256:67E6243EC8F3CDC523A643F71652DCB6F3ACC9F000105865679F15EBAE78E364
                                                                                                                                                                                                                                                                                                                                              SHA-512:08B49DC7B2C9740F1B841C95025EC96312B19478759452E130EE12CE5C43E783EABFC1DF2FE20D2E517E8E47842863F3DC29A523B098EE68E68C5A44BDA2923D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery = jQuery.noConflict();....jQuery(document).ready(function(){.....jQuery(function(){....//Main menu....jQuery("<select />").appendTo("nav");....jQuery("<option />", {....."selected": "selected",....."value" : "",....."text" : "Go to..."....}).appendTo("nav select");......// Populate dropdown with menu items....jQuery("nav a").each(function() {.....var el = jQuery(this);.....jQuery("<option />", {......"value" : el.attr("href"),......"text" : el.text().....}).appendTo("nav select");....});......jQuery("nav select").change(function() {.....window.location = jQuery(this).find("option:selected").val();....});.... ...});});....jQuery(document).ready(function(){....../* Scroll top button */...jQuery('.scrollup').click(function () {.....jQuery('body,html').animate({......scrollTop: 0.....}, 600);.....return false;....});.....//Tabs...jQuery(document).ready(function() {....jQuery(".widget-title ul.tabs").tabs(".pane");...});....});
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10032
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925507714194032
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:b7k5BMGB39xKP3F2P1gYm9rGB7Po6g6zRWuyTIE9lTW+0dTf:bI5B5pKP1OW/9rGJo6g6zRWuyT79QZf
                                                                                                                                                                                                                                                                                                                                              MD5:6C50C82876AA30ACF349CF8112B1F1C4
                                                                                                                                                                                                                                                                                                                                              SHA1:3DB9F20CD5E89C63132322422D4CEAD8552152AB
                                                                                                                                                                                                                                                                                                                                              SHA-256:42EDE158B1E2F1E06EA72B96319E9CC8D2A685BC22896CCC1B6FBE0311A71AAA
                                                                                                                                                                                                                                                                                                                                              SHA-512:CC8801A975940966C24025B180C7C786DBD78630B9BBF0C8F14CC94D00526F43578F28D344441D3957DD4052CD7CB25194D230401BEEDE6427F41F8619644EA9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000720300006f070000fd080000b90a0000ea0f000000170000801700004d1900004e1b000030270000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................m.......-...E.zg.T.E..h...7..MJ.^cx.y..UU..O.u.wa.../?V.=&..a.}7.O.....X....$..[m.....3..Q>.....oK.iIF.#.).Eb...."#.....9......]MO...Cb......A...LM.p.%.....!.Eu..|..5.el.6.^....Y.B.=.3N..'Y.p.C..cZ.2.\6ORh...o.V.).:.2...,.RA.9.....M......Tp.....t.b1x..y.^....:..d..,U.\.<.9P^.f..9.V'\0.......UB.5gQt.{A.....P.....*{...F.n.w.jk..4......)....L.d^ ..8..M..1.*..n..^...W2...[.-T.lTF...*..x..z".T....dn2.d....|...X.......j.w....M..y.s..N......*...........................!".#$123.AC5B............X...(V:....]..W?...u.+e.0=6......>:..Q.k...,}..{...kE)m...s.mH.]@.q...m.E.o......[.V...I.Q.^\.hz.Y\.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19082
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.805045953050146
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:j9osbVoslRslS/MslS/njZxyDV51jFUHkNX8MvprbSnD8s/Z7cs/Z722/wlXl810:b3FDNdy/wlXl8o1wiCEjyt0N1BCQ
                                                                                                                                                                                                                                                                                                                                              MD5:783227280517E9AB4448688981A5B027
                                                                                                                                                                                                                                                                                                                                              SHA1:9F9770ED4CBE0BAB2052606115BFA13B7230EA45
                                                                                                                                                                                                                                                                                                                                              SHA-256:3C0BB9F74314ED5C6B00B25EBD8401ECD96F75325F626AF7B472900E46225F38
                                                                                                                                                                                                                                                                                                                                              SHA-512:09670EED48CAAF714918FD84AA2FD073757AAFFA7BC8E7D09C9E44E98B86B00B079D12B74818B5FBB06EC44E670E63970ADF02628E1365B957ED6FC0C5BBEAA0
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12.3
                                                                                                                                                                                                                                                                                                                                              Preview:@keyframes aslAnFadeInDrop {. 0% {. opacity: 0;. transform: translate(0, -50px);. }. 100% {. opacity: 1;. transform: translate(0, 0);. }.}..@-webkit-keyframes aslAnFadeInDrop {. 0% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50px);. }. 100% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }.}..@keyframes aslAnFadeOutDrop {. 0% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }. 100% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50px);. }.}..@-webkit-keyframes aslAnFadeOutDrop {. 0% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }. 100% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37310
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8836798709330065
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:T8Lx47+fAUSLGqhS0azC3Ku7Mv7VVcQeA4sp:wu+fAUSLGqhS0azC3nYjVVcQeA4sp
                                                                                                                                                                                                                                                                                                                                              MD5:A03065BCE1327F59CF1BB97497217129
                                                                                                                                                                                                                                                                                                                                              SHA1:C71AED6720AE83FED04F6DF4D6F41889DB26B063
                                                                                                                                                                                                                                                                                                                                              SHA-256:86DA4832A648CA3A2C28120B263F738CF129A909296E7B4265E160E409E56FE7
                                                                                                                                                                                                                                                                                                                                              SHA-512:C612F7CA51DA3772292CE33BEE98A3182DEC57F1298826F05EE6E74B16373DEF10F46FE87045A12E0C36169002CDA34A3420D08942ECE9E02E5D648CE680F59D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/mybooktable/css/frontend-style.css?ver=3.3.9
                                                                                                                                                                                                                                                                                                                                              Preview:/*---------------------------------------------------------*/./* General Book Styling */./*---------------------------------------------------------*/...mbt-book {..clear: both;..padding-bottom: 10px;..font-family: Helvetica, sans-serif.}...mbt-book .mbt-affiliate-disclaimer {..opacity: 0.6;..font-size: 10px;..font-style: italic;..padding: 10px 0px;..clear: both;.}...mbt-book .mbt-affiliate-disclaimer a,..mbt-book .mbt-affiliate-disclaimer a:link,..mbt-book .mbt-affiliate-disclaimer a:visited,..mbt-book .mbt-affiliate-disclaimer a:hover,..mbt-book .mbt-affiliate-disclaimer a:active {..color: inherit;.}...mbt-book a.mbt-book-anchor {..display: block;..position: absolute; /* This is nessesary or else the element shows up as 1px high, for some reason */.}..../*---------------------------------------------------------*/./* Breadcrumbs */./*---------------------------------------------------------*/...mbt-breadc
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):379
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.9459048559165035
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:z8HpULr0zbFQkOmvZf+eNflMexkKKkuLbFQkMZf+fqlMexkKKkYK:zAMr0zOkHZhfWextuLOkMZEqWextF
                                                                                                                                                                                                                                                                                                                                              MD5:7E63C2DFB2C6011146BC171F6B46F564
                                                                                                                                                                                                                                                                                                                                              SHA1:505A3685796AB562CFAD6A95D8A09F0BCEFCE4FC
                                                                                                                                                                                                                                                                                                                                              SHA-256:310C94D389FF5477F575CF4CAE0C6DE614FD87CEAE7FD03208B9292727A2140A
                                                                                                                                                                                                                                                                                                                                              SHA-512:6DF88BE74006ED6BCCC766D87F513FF02872752B7E4DF60BF9C6A279E071711AD3776D5759428D565003329ED0F003D5B9A56B9FCEFE9699C97FCBCB0152434A
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0
                                                                                                                                                                                                                                                                                                                                              Preview:jQuery(document).ready(function($) {...jQuery('ul.cnss-social-icon li img').on('mouseenter', function() {....jQuery(this).animate({.....opacity: 0.5....}, {.....duration: 200,.....queue: false....});...});...jQuery('ul.cnss-social-icon li img').on('mouseleave', function() {....jQuery(this).animate({.....opacity: 1....}, {.....duration: 200,.....queue: false....});...});..});..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 17 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.025668087845236
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP6QxNNa5d2vRS+m65JpFVciZWKRwJLvOqSdJGeup:6v/7B/4d2vR2+cfaQfSdJGz
                                                                                                                                                                                                                                                                                                                                              MD5:830061ED069309ED3A6BD6B3C74A3A61
                                                                                                                                                                                                                                                                                                                                              SHA1:D3FB725213E9E6402DFE1E68D63B88D80DA762DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:3B9A43A5D2C7182C8C712AD8D41D881D0250AC94C884D546E2D22A502D924689
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB0AD25563EB311DB1010D6423E0F3B15941804E0A6EACF4F0AF9856D2B5F6FD7EA3341CFAA0F5F33C4E957B009A27E62B920B18E70F1B4EEFB51030FB5204C7
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/comments.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............dm...9PLTE.........................................................."......tRNS..!f....F.....RIDAT..].A.. ............D..;.U.......$x.$8......w.~W.l..5...T...+......Gx.+.\.W....G.VG.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 38 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3741
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.894483442487747
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTuxUQFd+Am35t10:ESDS0tKg9E05TUUQn+v5tG
                                                                                                                                                                                                                                                                                                                                              MD5:1DFEFD0A4EDB8DE96EAE460793FD1CE5
                                                                                                                                                                                                                                                                                                                                              SHA1:23A424BFB237F3E784589EB9E129CD8689369615
                                                                                                                                                                                                                                                                                                                                              SHA-256:9A7E6F1B4C3DFDC1BF28B47B9C112FEB8D1CEA4CF311A8475FB09E6F31E912E5
                                                                                                                                                                                                                                                                                                                                              SHA-512:B9C417016D359A3B13E76CD06C0E9D4F0D338417405FF3578E7C8ED599C18EFA0D18D95E9A585FD2C03C92F2142A52355BF0268D111CDA5C59D9C175EA41C588
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/slideshow-jquery-image-gallery/images/SlideshowPlugin/light-arrows.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...&...(......7......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30878
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.395737396054499
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zpI3kjilKDonpjxqty5qXWZT8HjiyBMAtmN4C4SYCGUCzZiBFS/+0O/txrnSgnk5:z2tlrp6y5+BHm4C4N1hmv0O/zrSe1M
                                                                                                                                                                                                                                                                                                                                              MD5:E733D2CAC0566337507A0508043E9406
                                                                                                                                                                                                                                                                                                                                              SHA1:5F3952DC9DCE1342BF44CF510A85B43356E2E5BB
                                                                                                                                                                                                                                                                                                                                              SHA-256:635B2814DBECB78302D05C529BF175EF815EF51E7C344769247896504843B731
                                                                                                                                                                                                                                                                                                                                              SHA-512:053E72F1F32AA06D56E727525CF33358A97C0FE2EB6EC6886D44BCFFCE728CA18E89453F1173946F70EAE1758C9C76CB47BB2EF4734E450FD3BD611F72944632
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53715)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):55004
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7437923504460615
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jNy82dO9p4UgcBm1bt47THCvNBlU2FdgtKQDRvuyZ1swAHiWjae1QS+ks7:jNyzk9jm1hiCvNTU2FhQDRv8BFQd7
                                                                                                                                                                                                                                                                                                                                              MD5:76C946A35508A8EBBF4D5F66CEBCCAAD
                                                                                                                                                                                                                                                                                                                                              SHA1:8307D9A2C4A263845507CA89F861C09AA76FB730
                                                                                                                                                                                                                                                                                                                                              SHA-256:D4F58B4779B7D802A1D9218ED98272CD5A2CE7C317E707A3C750C8206BE589E9
                                                                                                                                                                                                                                                                                                                                              SHA-512:8B663B99D827CB7D04055B505BDB0CED28D8EF6BCF01AC099062A639AC0AD09E702154C19BD0D156624F09C74CC5E3D14C0B2D7C8E9EAA8575D637CB356387C9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://pagead2.googlesyndication.com/bg/1PWLR3m32AKh2SGO2YJyzVos58MX5wejx1DIIGvliek.js
                                                                                                                                                                                                                                                                                                                                              Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function C(l){return l}var K=this||self,Q=function(l,P,X,x,z,w,y,d,M,I,A,G){for(I=(A=P,73);;)try{if(A==l)break;else{if(A==34)return I=73,d;if(A==2)I=73,A=53;else if(A==40)K.console[w](G.message),A=34;else if(A==75)I=28,d=M.createPolicy(y,{createHTML:c,createScript:c,createScriptURL:c}),A=34;else{if(A==x)return d;A==P?(M=K.trustedTypes,d=z,A=X):A==53?A=K.console?40:34:A==X&&(A=M&&M.createPolicy?75:x)}}}catch(v){if(I==73)throw v;I==28&&(G=v,A=2)}},c=function(l){return C.call(this,l)};(0,eval)(function(l,P){return(P=Q(6,25,68,52,null,"error","bg"))&&l.eval(P.createScript("1"))===1?function(X){return P.createScript(X)}:function(X){return""+X}}(K)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.942336734446223
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:tIsqDmJS4RKb5ykKcvT/d3TGHUgQoXQJ9rKAA8cQHQiqGp4W3DUf9t+e+H4VNTcU:tI9mc4sl3qTMwHgb3IiWchgCaG0hgE
                                                                                                                                                                                                                                                                                                                                              MD5:188E8416729DD87DFA353EDB4722D632
                                                                                                                                                                                                                                                                                                                                              SHA1:DF30DAF59C8A997DB77D6A2C12E41E2F68C5217B
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB66769CD2AF2A363F35A0F1DA6C7A5C584C35A6391F2DD4878C6F9005F3ECB6
                                                                                                                                                                                                                                                                                                                                              SHA-512:4C16769DD7BF54EFFFA30D2919BCAC04D36FC3A0C49B5720F9E2F5DD743164B5DAF382F8FE195DF823B3F08326EE0297AEBAAECB304DB3633E837481E87B7434
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/gtranslate/flags/svg/de.svg
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 640 480" version="1"><g fill-rule="evenodd" stroke-width="1pt"><path fill="#fc0" d="M0 320h640v160.002H0z"/><path d="M0 0h640v160H0z"/><path fill="red" d="M0 160h640v160H0z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 160 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.127405157839443
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP9Sl0znDspFqDHi0tBJF0b9/Jhdm+UxPkdp:6v/7ALujimF4BLm+oP+
                                                                                                                                                                                                                                                                                                                                              MD5:F454DE7F1C637853BE359066E3FB5FEC
                                                                                                                                                                                                                                                                                                                                              SHA1:F3CDE0792D97518B83D5D68F278FAC4652AF4FC9
                                                                                                                                                                                                                                                                                                                                              SHA-256:39304A42A939452131693F0CA153049DB3E1F42F0D86AA140C422454BB9BADB1
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F16AD2FF51A64E2A413C5ABC8599E9D169D07CB53A6D60681EB1B60473ECF9E4610F93A6B0E6ABC6B4C7B6845C6105F44617D97E9D62FCD31C672326396C26E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_mega_hdr.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............B4.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...`IDATx.b|........@\......2..Q@#...[i e..@...$.........Q@..*....> >..$.F..(...JsY..xd4,F...#....Y..*.-.2....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (43474)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):74600
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.645859883437442
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:amAh9GgV2OrWZ7+5nff0xgDpOir2wCb/iOKh4REGwj4sI3ptTu1zgLtwr:D+lrWV+5nffNUe2wCuGwj4ru19
                                                                                                                                                                                                                                                                                                                                              MD5:BEC1824DA824FDE2A6D061C40005AC19
                                                                                                                                                                                                                                                                                                                                              SHA1:CE2652F2D86387F8EC8699BCF73391E37EA6C8A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:A3043B56E25685735252CEF82DDBCFFFCC0E6B74D4D54E40AF4FBA17AC1D45CD
                                                                                                                                                                                                                                                                                                                                              SHA-512:B5BB5C3A53F5DFFF03BA9408E072CCD89743C39472A23EBF7A1896BBD038424861C2F4D459370268B337AEB958A1C56E90D670D6448A6173ACE5B44D44C605CF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en" id="facebook" class="no_js">.<head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="mBwjI4rH">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"ajaxpipe_token":"AXhMcf1IHN-_8un8KNQ","stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AUWScdIJ3nNEw-YJInsNd3tuaas","isCQuick":false,"brsid":"7429481442844929268"});</script><script nonce="mBwjI4rH">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="mBwjI4rH"></style><script nonce="mBwjI4rH">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/ajax/bulk-route-definitions/?_fb_n
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 499x499, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:09:21 14:40:22], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35603
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.236306659928619
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:N0sYNg7Ya9VL49e4NMaPqogJevrgDqktxKjk2l3Pv9+5jSxM8uPZ65USac9:VYyj9VLoe4D6JevA3rEl3Pg2uPsFay
                                                                                                                                                                                                                                                                                                                                              MD5:89EC7567742E143E19A5A95E130DFC7A
                                                                                                                                                                                                                                                                                                                                              SHA1:21769541665AE69E636C44BFA4446CAC01D8C05B
                                                                                                                                                                                                                                                                                                                                              SHA-256:2A320A49CE09D6F47B13E17F46D59AA9295CE326F37072262B824B6258040235
                                                                                                                                                                                                                                                                                                                                              SHA-512:6A39FF1D9FFB10F86C464ADA6653A0EEE492D908BD8F9AB1C1BBCE427C62584E1D532E12CA2083311250F8217784EF1C9BA0214D4B7B3DFAD18E2A729A7C1C5E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.128107020478423
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HXGFxKkGGvnnmVJALpZXZCLHKl4xqFiEgzxq:3+XGwnn6JeI+MqF+q
                                                                                                                                                                                                                                                                                                                                              MD5:A1C36AEB7A1E465A24899CBEAAB3A3A6
                                                                                                                                                                                                                                                                                                                                              SHA1:8FB84B7536D214FEFBF1D7D65AD887A4A441D4E9
                                                                                                                                                                                                                                                                                                                                              SHA-256:358D031AE310F2F7949026440ADE6A6E0D1BF52733503156366796BF2D401347
                                                                                                                                                                                                                                                                                                                                              SHA-512:A6CD24C6072689C2B83A4217C90BAA4918DF6BA0008000991881C35F17D33FED2F18BA248377FE409D31360F85239E663A3D4A977BCBEA6D1C5D7856F74D7693
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("textAutocomplete").val("");var f=a.o.autocomplete.lang;["wpml_lang","polylang_lang","qtranslate_lang"].forEach(function(b){0<c('input[name="'+b+'"]',a.n("searchsettings")).length&&1<c('input[name="'+b+'"]',a.n("searchsettings")).val().length&&(f=c('input[name="'+.b+'"]',a.n("searchsettings")).val())});a.n("text").val().length>=a.o.autocomplete.trigger_charcount&&c.fn.ajax({url:"https://clients1.google.com/complete/search",cors:"no-cors",data:{q:d,hl:f,nolabels:"t",client:"hp",ds:""},success:function(b){0<b[1].length&&(b=b[1][0][0].replace(/(<([^>]+)>)/ig,""),b=c("<textarea />").html(b).text(),b=b.substr(d.length),a.n("textAutocomplete").val(d+b),a.fixAutocompleteScrollLeft())}})}}},fixAutocompleteScrollLeft:function(){this.n("textAutoco
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6405), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):6405
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.164878434724558
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:QM1jgjbjGjRUmTmFmZmi6F/RmPmdmBmiFF4gooBkES4fhqcE8FUW:OoBTOBm
                                                                                                                                                                                                                                                                                                                                              MD5:31F52B4C9F56C8DEFD39C3BE2AC55736
                                                                                                                                                                                                                                                                                                                                              SHA1:0CF9492303C7D580CEDEFCDD9680BD2D0A8F5588
                                                                                                                                                                                                                                                                                                                                              SHA-256:AFBA59066754C25CCE85C7EA9E325CB1363195990B0E75F99B0D9A3A93659280
                                                                                                                                                                                                                                                                                                                                              SHA-512:F60D09399E9A0C2F6205B278FFD60D28FE921E73F500BA3500A3D55915E1D14EB41DE7161AC0741B7CC9DA0E37FC1340045CADA997948D826D9BD62DF17E8E66
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/css/style-curvy-blue.css?ver=4.12.3
                                                                                                                                                                                                                                                                                                                                              Preview:div.asl_w{width:100%;height:auto;border-radius:5px;background-color:transparent;overflow:hidden;border:0 solid #b5b5b5;border-radius:0 0 0 0;box-shadow:none;}#ajaxsearchlite1 .probox,div.asl_w .probox{margin:0;padding:8px;height:28px;background-color:#fff;border:2px solid #4a89bf;border-radius:0 0 0 0;box-shadow:0 0 0 0 #b5b5b5 inset;border-radius:30px;}#ajaxsearchlite1 .probox .proinput,div.asl_w .probox .proinput{font-weight:normal;font-family:Open Sans;color:#000 !important;font-size:12px;line-height:normal !important;text-shadow:0 0 0 rgba(255,255,255,0);}#ajaxsearchlite1 .probox .proinput input,div.asl_w .probox .proinput input{font-weight:normal;font-family:Open Sans;color:#000 !important;font-size:12px;line-height:normal !important;text-shadow:0 0 0 rgba(255,255,255,0);border:0;box-shadow:none;}div.asl_w .probox .proinput input::-webkit-input-placeholder{font-weight:normal;font-family:Open Sans;color:rgba(0,0,0,.6) !important;text-shadow:0 0 0 rgba(255,255,255,0);}div.asl_w .pro
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (574)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19446
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.367480569278518
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:Q6RIR3d1518qUT2nq+ZMOF1JXCtRgyeiyMQ6gTHwufvzlpszzLX1pDox4prZPGON:QtJ18qUCFXXHkgphEfX1Fox4BZuOp1db
                                                                                                                                                                                                                                                                                                                                              MD5:3CF3180E55E093E528B28B75E7281F17
                                                                                                                                                                                                                                                                                                                                              SHA1:2F473C480ED9390DAFA78802C1D0491117B82CF4
                                                                                                                                                                                                                                                                                                                                              SHA-256:924CD9138F2B59E23867A388C03145076BB5E6F2D4B6E2A53750733B73FC9951
                                                                                                                                                                                                                                                                                                                                              SHA-512:C12403404492E0886438EC0AA4639A04A442624E5A70D126997BFEC5B526E1D4FEAB4D77B382C722F68A1C02433DF0D07E989F0333F1A8172237DB0D390DF21F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.tynt.com/afsh.js
                                                                                                                                                                                                                                                                                                                                              Preview://v185 Copyright (c) 2008-2023 33Across Inc. All Rights Reserved..Tynt=window.Tynt||[];.(function(){var d=window,m=document,h={distro:"AFSH",id:"AFSH-"+(new Date).getTime()};Tynt.AFSHL=!0;Date.now||(Date.now=function(){return(new Date).getTime()});var e={_maxRef:600,_idMacro:"aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa",init:function(){this._icUrl=h.protocol+(Tynt.e||"")+"ic.tynt.com";this._debUrl=h.protocol+(Tynt.e||"")+"de.tynt.com/deb/v2";this._sicUrl=h.protocol+(Tynt.e||"")+"cdn-sic.33across.com/1/javascripts/sic.js";this._apUrl=h.protocol+(Tynt.e||"")+"cdn-ap.33across.com/javascripts/ap.js";.this._chmob=this._chua=this._chuav=this._chm=this._chpv=this._chp="";this.init.fbl=function(a,c){if(c)for(var g=0;g<c.length;++g)0<g&&(e[a]+=", "),e[a]+=c[g].brand+";v="+c[g].version};var a=navigator.userAgentData;"undefined"!=typeof a&&("undefined"!=typeof a.getHighEntropyValues&&(this._chpv="pending",a.getHighEntropyValues(["model","platformVersion","fullVersionList"]).then(function(a
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:15 16:28:34], baseline, precision 8, 293x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):34227
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.223463229534702
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:QYyhCCn5ighDmOBYp1SBVwp/FOpUrnYjNLJ/Zg32:QtCW4gEOiLOVm060NLtZ42
                                                                                                                                                                                                                                                                                                                                              MD5:F9C3232B0F83983FD4A8EFB3F6353E7E
                                                                                                                                                                                                                                                                                                                                              SHA1:9C3AD22D0CA773842DCB854BA7689358CE1161AD
                                                                                                                                                                                                                                                                                                                                              SHA-256:404EA34B1C8EE8779197CEF33515C217C40A2C0440577E03309594B0DD25E938
                                                                                                                                                                                                                                                                                                                                              SHA-512:031130331C8542F88736FB30D7F657893C8A88F870F6DB108DA7DB749B6AF77ECD6EABE344EE00C2A5F215818CF69CD4EA6C433EF795622684B629A53769222F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Duan%C4%B1n-%C3%96nemi-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):13020
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                                              MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                                              SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                                              SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                                              SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:C source, ASCII text, with very long lines (8652)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):21663
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.359779055812385
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XmZ9kbGzEG5lBVL+iI2yljg6c/Iim0sKymy8W2Cu20u6ZgMiWWIRdz/qBBCuvw4N:qR5lBVL+1lUv/Iim0sKymy8W2Cu20u6g
                                                                                                                                                                                                                                                                                                                                              MD5:44FCA173DE6A6BFB6B01C448E8BB1E42
                                                                                                                                                                                                                                                                                                                                              SHA1:CB2B8AD7A0537E08EEB014D1B33CD3F0D5BF9C87
                                                                                                                                                                                                                                                                                                                                              SHA-256:A13F51A27B42943E7173B9D75B3A8AE4DC745BE34C089377E8E3E3FC2ADC9AD7
                                                                                                                                                                                                                                                                                                                                              SHA-512:40F2B6BA7D33F59581D97DFC782A1CA888DE9C7C6920FDCD548BB84403C80A564EC584C4767719A593FD6F62B06D1BEE0FB7B6D8B2663ECF7AC10BAAF0C5EEBC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3308
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928774622453264
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:7BMQgYxR6gPVsS7Yhnrz+5R/wMIKwlOJtI2:7BMQg0R6g9sTn+5yMRw2tl
                                                                                                                                                                                                                                                                                                                                              MD5:B4CA9AECE236F3475801F57B07037EA1
                                                                                                                                                                                                                                                                                                                                              SHA1:EA0F44D97312E192AFE1658E17B36E9B1C576EE8
                                                                                                                                                                                                                                                                                                                                              SHA-256:6DDCFEE5B29E74D07269733CC97FAF6AF771603658342E3944A356A072631452
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0C9A56E3FA17DF7CEE6B7DE195609E56ED7E5024815B5713D4A4A010D272BAFD55654B595FE099C57DAE13C6EB3DF7AAFB55F09A8C1B262D6D7BEF00915B6D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://i.ytimg.com/vi_webp/F92n4bpy838/default.webp
                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....1...*x.Z.>Q".D..!..]h8...Gr..o..A./..N.2A.k.f.?0.q....z..f.......L.....*...5=Y.O.N..+...|..G.G._.}..o.....z.{[...?..s<.?../....p../....3.........?......j.........?..........q........ .."D.u.fN.....wx....I..1....B...l...00..&m!N....<u.zj9..\.....mmB.L.....zc....(.....p$./....U.....b....'.uF..X6g....<J.Kq....:sD*.K..p^)...........:)<..'z.93..:...P......+..t.).+R[4..\`.....?...k...Y.........N..o.f...?..."......&..e"........G..Oi ....jQH'..n..OG.O..t....B[...#.@....".X.......,.....l......u`..o.!../#.*....v.>n . u.L..k._......o..E...]..d.F......!.....5.|.Y6*...rNr..{........~o.>..].sfG...3.5..,-.{.....Z^C..\...M...9.[..........D..M.n..^.*.X........ *...HU.K.O.4.1...@P.tI.%.8....U.^Z.J.l..Y.C_.z.y..g.Y.....".h.....((f.=;d.....R......d.d>[.1x.j.....L...#bn(..M..~a..+.|$,.%=.Ql<..&.J....N5..{..2.....l..z....G..Bx...6*..O..l...2.e....9.../......cn.$y3.`..U..=eX.....P.T.I..q.g.....s......7+{.9......H@.2.........r..m...f.$'.L.L9..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://tapestry.tapad.com/tapestry/1?ta_partner_id=916&ta_partner_did=Q7830973281745519455J&ta_format=png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2898)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14439
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366379949996408
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EpaEOo9opxjopkzxNHiLWNA/qyZ2aFlA5:UPt92N2kzx1+WNA/qyZVFi
                                                                                                                                                                                                                                                                                                                                              MD5:A10B0572FDCE6CB4B106F94BDCA11D04
                                                                                                                                                                                                                                                                                                                                              SHA1:9848C51499415BC66519DE38E9DEA275986EB87E
                                                                                                                                                                                                                                                                                                                                              SHA-256:4C668D77915EBD6217E85D232555635670F8E92D3EB4A37325A7249F920B357B
                                                                                                                                                                                                                                                                                                                                              SHA-512:265DFD1AF90E62A4B72C148E137179E6FDF4C2DF31193CE86ADE54F41CE2CD669CA37E5830B258677C253C235DA6B21B834858D66A8FFD66F6ABFB49EAA9CBAE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseResponsiveGrid.react",["BaseAspectRatioContainer.react","BaseContainerQueryElement.react","CometSuspenseList.react","react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{display:"x78zum5",flexDirection:"x1q0g3np",flexWrap:"x1a02dak",$$css:!0},fixedHeightContainer:{end:"xds687c",start:"x17qophe",left:null,right:null,position:"x10l6tqk",top:"x13vifvy",$$css:!0},sizer:{display:"x1rg5ohu",$$css:!0}};function a(a){var b=a.children,d=a.horizontalGap,e=a.verticalGap,f=e===void 0?d:e,g=a.lastRowFiller;e=a.revealOrder;var i=a.minWidth,l=j.Children.toArray(b).map(function(a,b){return j.jsx("div",{className:"x9f619 x1r8uery x1iyjqo2 x6ikm8r x10wlt62 x1n2onr6",style:{minWidth:i+d,padding:f/2+"px "+d/2+"px"},children:a},b)});e=j.jsxs("div",{className:(h||(h=c("stylex")))(k.container,a.maxRows!=null&&k.fixedHeightContainer),style:{margin:-f/2+"px "+-d/2+"px"},children:[e!=null?j.jsx(c("CometSuspenseList.react"),{revealOrder:e,childr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5], baseline, precision 8, 305x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):37282
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9686137771573895
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:n2QjUQjewpSY/+xLRMiMKBtpifRN+S5r4N7HQ9R/1S:n2Aje4S/rLBtpiZ3Nv3tS
                                                                                                                                                                                                                                                                                                                                              MD5:9989126150F1657EC05C2AE3E1F07277
                                                                                                                                                                                                                                                                                                                                              SHA1:36C13667E9327020C280D9CC8F53B394143B917C
                                                                                                                                                                                                                                                                                                                                              SHA-256:3A0CDA090271C6297318D0872B9ADC90C23B0D1ACE0B184C350A8F412FF6A59E
                                                                                                                                                                                                                                                                                                                                              SHA-512:A68EC929280C0679DED5348A6B5500C7829B5EA65CC73ECA071CC91CA24F17AA307B31CCE1F6C8E5277A3465DE19A1B6CDD9F56B198AAB3667418293A8E8431E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Nekbetlik-Delaleti-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`......Exif..II*.......>.......J...?.......Z....Q.......T:..Q......"....Q......".......%z.............................0u......`........:......o..........C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........1.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...u.a...0....?u..W..x5%BT..7.".<.o.h.4+(5.%I....qWR..z.6..V....H$...T..FpO'.J..*..Xw.$.4.ce.Q.dn....Nz.....N1^Uj.....u=.<.{.a..NM9T...I.........Jr....t.d68.Z(.M$..(...KS..$V..s.D.N}1.+.}S...a...8........X.e.c.c9...Z....Sp
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2984)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32855
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3729525969151295
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:XLbZ9Y8jZPR3FyojYW9BznDYsLWYaaymrdBhi4LXL0xMcXCs8BC4vyGVgE1:XjYCRKaJrg4LXL0xXXCs8BC4vyGKU
                                                                                                                                                                                                                                                                                                                                              MD5:B66CF867DA1799EF6DD679B4033C23C5
                                                                                                                                                                                                                                                                                                                                              SHA1:E051BDFBD352E19556FC91FB2D7A5D513E0F2004
                                                                                                                                                                                                                                                                                                                                              SHA-256:7B35DD4C0767D730A259A74227CE91727E66D9FE0FBA7E1578A1834A29A9C2B3
                                                                                                                                                                                                                                                                                                                                              SHA-512:8252B6406ADE90F496A8CF7E39E2DE5F1C7C8CC11EDE1ED31660133DD4712A642372C10C4A1AAB6E970C7906FC660024CAC8314AA0AB882204308F7AC9753AE1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceConditional",["cr:8469","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||c("react");function a(a){return b("cr:8469")!=null?b("cr:8469")(a):function(a){return i.jsx(i.Fragment,{children:a})}}g["default"]=a}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine_DEPRECATED_DANGEROUS("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[b]=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.381705050636977
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3sdsXxqtQAltjp:6v/lhPfkCDtmywFWsXxWVXjp
                                                                                                                                                                                                                                                                                                                                              MD5:39C11D656220EFD52F4965400D14900A
                                                                                                                                                                                                                                                                                                                                              SHA1:327050099CEE8D1AD81E7BFBE5CA2EA057780A87
                                                                                                                                                                                                                                                                                                                                              SHA-256:C0F9968D0FA5F4DEFF86BABCCD6DF52306138314607A6F3F0ACD2E7AFC783D1C
                                                                                                                                                                                                                                                                                                                                              SHA-512:B64595AD189620EA7A10715B0F84C30134CAA4BAB0F7FBA8E53438577BD33310939F2B4FACCC4D7152A3B279B641436E84211DB06FA9DB50FC0E9A1E83760B63
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yU/r/O7nelmd9XSI.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS..31x....IDAT..c`........5.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):10849
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.551671316058498
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                                                                                                                                                                              MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                                                                                                                                                                              SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                                                                                                                                                                              SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                                                                                                                                                                              SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 120x90, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3308
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928774622453264
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:7BMQgYxR6gPVsS7Yhnrz+5R/wMIKwlOJtI2:7BMQg0R6g9sTn+5yMRw2tl
                                                                                                                                                                                                                                                                                                                                              MD5:B4CA9AECE236F3475801F57B07037EA1
                                                                                                                                                                                                                                                                                                                                              SHA1:EA0F44D97312E192AFE1658E17B36E9B1C576EE8
                                                                                                                                                                                                                                                                                                                                              SHA-256:6DDCFEE5B29E74D07269733CC97FAF6AF771603658342E3944A356A072631452
                                                                                                                                                                                                                                                                                                                                              SHA-512:3F0C9A56E3FA17DF7CEE6B7DE195609E56ED7E5024815B5713D4A4A010D272BAFD55654B595FE099C57DAE13C6EB3DF7AAFB55F09A8C1B262D6D7BEF00915B6D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....1...*x.Z.>Q".D..!..]h8...Gr..o..A./..N.2A.k.f.?0.q....z..f.......L.....*...5=Y.O.N..+...|..G.G._.}..o.....z.{[...?..s<.?../....p../....3.........?......j.........?..........q........ .."D.u.fN.....wx....I..1....B...l...00..&m!N....<u.zj9..\.....mmB.L.....zc....(.....p$./....U.....b....'.uF..X6g....<J.Kq....:sD*.K..p^)...........:)<..'z.93..:...P......+..t.).+R[4..\`.....?...k...Y.........N..o.f...?..."......&..e"........G..Oi ....jQH'..n..OG.O..t....B[...#.@....".X.......,.....l......u`..o.!../#.*....v.>n . u.L..k._......o..E...]..d.F......!.....5.|.Y6*...rNr..{........~o.>..].sfG...3.5..,-.{.....Z^C..\...M...9.[..........D..M.n..^.*.X........ *...HU.K.O.4.1...@P.tI.%.8....U.^Z.J.l..Y.C_.z.y..g.Y.....".h.....((f.=;d.....R......d.d>[.1x.j.....L...#bn(..M..~a..+.|$,.%=.Ql<..&.J....N5..{..2.....l..z....G..Bx...6*..O..l...2.e....9.../......cn.$y3.`..U..=eX.....P.T.I..q.g.....s......7+{.9......H@.2.........r..m...f.$'.L.L9..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.775941932753604
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t4M13lSbKCJ5Vi12gxTuDXr0LuhIaBG+x5751nv1OcrkfCA:/VoT0xSDYLuhIWVDvlrJA
                                                                                                                                                                                                                                                                                                                                              MD5:422898AB4299EB270F856E6C1B8D2250
                                                                                                                                                                                                                                                                                                                                              SHA1:4D33E7FB08926D19BFA8CE4DBB25069A7990BEF5
                                                                                                                                                                                                                                                                                                                                              SHA-256:0D78C57D795E496C1419DE30C2AF44B0D9B3CB96299CF879DCBF08CF9BBF41A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:E4A70B49F08136FBF89D1E82044F9047C1FAAB3B5BEED00ABED4166BC5AE4C90C18407F2ABB2D3937783BED012B829ABFB2A6B06FB14EF1A2C45A063538D0A64
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill-opacity="14.118" viewBox="0 0 640 480" fill="#28ff09"><defs><clipPath id="a"><path fill-opacity=".67" fill="#000" d="M-79.06 0h682.67v512H-79.06z"/></clipPath></defs><g fill-opacity="1" clip-path="url(#a)" transform="translate(74.118) scale(.9375)"><path fill="#fff" d="M81.137 0h362.276v512H81.137z"/><path fill="#bf0a30" d="M-100 0H81.138v512H-100zm543.413 0H624.55v512H443.414zM135.31 247.41l-14.067 4.808 65.456 57.446c4.95 14.764-1.72 19.116-5.97 26.86l71.06-9.02-1.85 71.512 14.715-.423-3.21-70.918 71.13 8.432c-4.402-9.297-8.32-14.233-4.247-29.098l65.413-54.43-11.446-4.143c-9.36-7.223 4.044-34.785 6.066-52.18 0 0-38.195 13.136-40.698 6.263l-9.727-18.684-34.747 38.17c-3.795.91-5.412-.6-6.303-3.808l16.053-79.766-25.42 14.297c-2.128.91-4.256.124-5.658-2.356l-24.45-49.06-25.21 50.95c-1.9 1.826-3.803 2.037-5.382.796l-24.204-13.577 14.53 79.143c-1.156 3.14-3.924 4.025-7.18 2.324l-33.216-37.736c-4.345 6.962-7.29 18.336-13.033 20.885-5.744 2.384-24
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 41 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):537
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.462820697565129
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/78pQOxqvK8GFEddmXSS/VF9GleXc7cJ5T59g98RNA7qAncSM:0AqLsEddUFsmTT59gORNoqsXM
                                                                                                                                                                                                                                                                                                                                              MD5:A25C3EB2D96EAEEC1E58BD3F377D8928
                                                                                                                                                                                                                                                                                                                                              SHA1:F042449BFD37E4B200D580CA7F2CD4A316517A90
                                                                                                                                                                                                                                                                                                                                              SHA-256:B9F2E9980A5DDB544931D49881BAE036091E3511B8286AC0E60C84A8FBF06E7A
                                                                                                                                                                                                                                                                                                                                              SHA-512:0D34435E2A07E5395CAB48062409E6186796F648FBE0BA72CBB40AFB0EFD976E7F13AACB0F74FE64D80C300309677569BCD658A71080EF324B7D9187BA78533C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/q.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...)...(.....c<.S....IDATx..M(.a..w.......I....\....$_)D9...N[.........G.N.fQ.>B.X...3.4..z'v{..5;.<..o.y...t].....I..$...LUI_.`8...f..Z..~.G.t...l..S0Y......6.b.IR.\0d#(F%....>.s3Y..@.4...F...v....n%.....#./$/.8...s..I.8Tx#..J.(3....|...t.A*.4yA..g..R%....@{..p3.bE9...v.3...g.7...!.c.........kQ..]}.!(.x7.R...fJ.ha....5I...]..,.c.p..E.?....]...x.U...`....mP.b'`..Y..=..tx...by`.t.4.+....%i.zM1q..`....L.7..Bn..z...(I`&Nn..3..@+.t..{..V@..Q."..,.F.gG#...5._..T.JRI*I%.T.?.....eh.=.!....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1382
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.025913610029111
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:21YXMSYIGxyqms4mJYtPeMsBtE1lEkQjlmtMN2I9z20dgar5Cjcv2sqDMB5znrv:nXDY/ydSUUDE3E/Rmhua0drrdUQD
                                                                                                                                                                                                                                                                                                                                              MD5:4C36F7B38AC79AEEC73A608A3FF1BC07
                                                                                                                                                                                                                                                                                                                                              SHA1:C78D85D7BF0CD2BE4900B85E64E6874F4CA3C803
                                                                                                                                                                                                                                                                                                                                              SHA-256:45AE39B83CE75A8DBF0FEBF1E5B630FC54A713039CCFAD6B46238212A1B858A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:4D8D523F371919ED6902F63F82595E6AC41A21D4AB02109EFBDB4687518A03FC05D440B6DC01AA73E17C419CE789CDD40CBDF2D2EB18274298643DDC136C355D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4765
                                                                                                                                                                                                                                                                                                                                              Preview:(function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".asl_group_header",this.n("resultsDiv"));if(0==this.o.itemscount||this.n("items").length<=this.o.itemscount)this.n("results").css({height:"auto"});else if(1>this.call_num&&this.n("results").css({height:"30px"}),1>this.call_num){let c=0,d=0,e=0,g=0;this.n("items").forEach(function(){d+=.a(this).outerHeight(!0);a(this).outerHeight(!0)>g&&(g=a(this).outerHeight(!0));c++});e=g*b;e>d&&(e=d);c=1>c?1:c;d=d/c*b;0<h.length&&h.forEach(function(f,k){f=Array.prototype.slice.call(f.parentNode.children).indexOf(f);f-k-Math.floor(f/3)<b&&(e+=a(this).outerHeight(!0))});this.n("results").css({height:e+"px"})}this.n("items").last().addClass("asl_last_item");this.n("results").find(".asl_group_header").prev(".item").addClass("asl_last_item");1==this.o.highli
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):47547
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973211073627711
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:RxCnaH7Jgphll2sIfdqsEizERlx5DIDOg7iA82wgNU4y5T2gKcOEsXsODR:R0ne1gLSsIfdqRlHwOg7DlKaUOE4
                                                                                                                                                                                                                                                                                                                                              MD5:84C5674303A2C4A4F7C6E9DDF869F275
                                                                                                                                                                                                                                                                                                                                              SHA1:353F55EE4D85F5312FA170D880FBC9DFAD110687
                                                                                                                                                                                                                                                                                                                                              SHA-256:42447E4386B1112924FE6411AD530C9EF9116B756C94B0E7E3EBE8E02E0D9239
                                                                                                                                                                                                                                                                                                                                              SHA-512:B791E71CF3B1F38554106A36523545E21DDAEB1DEF3EA1B386D7BC933AB87E761ED8965A3553312DD14D367A3CE84C4D92997F9EEADAA3139E0A6698792C252C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Y%C4%B1ld%C4%B1zlar%C4%B1n-Zaman%C4%B1-Cover-Art.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........<.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i....,..^7.J......i?.U...../...k.cm.-.W.....i?.G.&......}...|...iw$.D......G.&......}...9#.9.......i?.G.&......F.en...[R.D.,[.....q........X.hd..J.].'#....Rj...r\...7.....4}.o..'..j....m.]n....Q..HV.y.8.....T~Z.o5.E.VL)\d....=.qJ...F..2..&......F..M..=.....i...Z..K..3G....2.*.s..q..yb.....!o9.].q.k...8....Xn.I..V.L....O..........RY.........>.......s
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1302)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):60718
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.540703791948834
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:x5Wi1Q47yv1m9wv7568In7tDC/vr93VuTThQv:D7yvStD4zZLv
                                                                                                                                                                                                                                                                                                                                              MD5:1D4CB29476060A1B3681FDB681200B11
                                                                                                                                                                                                                                                                                                                                              SHA1:D541F88BF8D4FD98B9E0E723E050C47D4D32C18A
                                                                                                                                                                                                                                                                                                                                              SHA-256:5930E64B0CBF1DC5922F65060422FCF822870AC69439450EE3CB134365A51A82
                                                                                                                                                                                                                                                                                                                                              SHA-512:85575C3656C8E0D70CBCDF76194E37DBE3F7BD4535221A8F51FB6B51266FD682809FA86BC556C27D127F713A6FF75290AE1FBDCD8E589211E1685F82B99D93CD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs"
                                                                                                                                                                                                                                                                                                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):432
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.323102826052106
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                                                                                                                                                                                              MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                                                                                                                                                                                              SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                                                                                                                                                                                              SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                                                                                                                                                                                              SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3564
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.861312538237298
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bkavZqYgmaFd295vY8UI0cvV4ocoZKJ0uN:bZv0AaFc95tsAcoZK+uN
                                                                                                                                                                                                                                                                                                                                              MD5:ADE233E2AE716116E9D1260635AB45E9
                                                                                                                                                                                                                                                                                                                                              SHA1:C8EF0A86A5B3188BC69B012A3077EDF1692E6D47
                                                                                                                                                                                                                                                                                                                                              SHA-256:3D4DB112F63A3BC9A750B5E97E2CC8583847D9840294437F2D456BDBD5B73669
                                                                                                                                                                                                                                                                                                                                              SHA-512:08FD8F3BE2A0AA559022F183335B9DA0E5406746D2261AAF145E0C5570E5788CE3935C4182FEF94F6CE98CEFDC8D8345861DEB67143899501D0B96F53F86C473
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D...........................................@...........................!1.."Aa2Q.....Bbq.#$Rr...5CDSTc.....................................?.........................!1AQq.a......"2....3BS.#$Rbc..4r................?..{...A.\.........U.4..Ww.....b..~.Lfk.I..N..&f..r.L. b7j@.>U..-...w._........I.9r+..P.&44..R:.,.A.Mt....!..u.-[..i..h._.].....^#.....W.......y....#.$..I..A.L.V\(.t.}..qk........<..........4.Fi.u.V...].S...?q.b..R(}..Se/.y......,L.F.t.T....kxE.Aq..S..........0}.t#...r*.....c)....",.O-.. .1.q...!`..^8v....n...Q..4|...K......L9..)...k.|V.....I....~A......kU..).............g.+...<QG.1..H..aQ....3..Y.yN.. ..0.<2.W..#1....X...v..k..kf.......;c....4.(4XG%U.(.@...A.lUG.... .,.o....&...s.H...#.!."...:...G.uE...^.......z..........\@..F6.V;.d..]!.@.Y.OfY
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2984)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32855
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3729525969151295
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:XLbZ9Y8jZPR3FyojYW9BznDYsLWYaaymrdBhi4LXL0xMcXCs8BC4vyGVgE1:XjYCRKaJrg4LXL0xXXCs8BC4vyGKU
                                                                                                                                                                                                                                                                                                                                              MD5:B66CF867DA1799EF6DD679B4033C23C5
                                                                                                                                                                                                                                                                                                                                              SHA1:E051BDFBD352E19556FC91FB2D7A5D513E0F2004
                                                                                                                                                                                                                                                                                                                                              SHA-256:7B35DD4C0767D730A259A74227CE91727E66D9FE0FBA7E1578A1834A29A9C2B3
                                                                                                                                                                                                                                                                                                                                              SHA-512:8252B6406ADE90F496A8CF7E39E2DE5F1C7C8CC11EDE1ED31660133DD4712A642372C10C4A1AAB6E970C7906FC660024CAC8314AA0AB882204308F7AC9753AE1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iLl54/yo/l/en_US/KroQaZupEyF.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AdsALSurfaceConditional",["cr:8469","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||c("react");function a(a){return b("cr:8469")!=null?b("cr:8469")(a):function(a){return i.jsx(i.Fragment,{children:a})}}g["default"]=a}),98);.__d("getVendorPrefixedName",["invariant","ExecutionEnvironment","UserAgent","camelize"],(function(a,b,c,d,e,f,g,h){var i,j={},k=["Webkit","ms","Moz","O"],l=new RegExp("^("+k.join("|")+")"),m=(i||(i=c("ExecutionEnvironment"))).canUseDOM?document.createElement("div").style:{};function n(a){for(var b=0;b<k.length;b++){var c=k[b]+a;if(c in m)return c}return null}function o(a){switch(a){case"lineClamp":return c("UserAgent").isEngine_DEPRECATED_DANGEROUS("WebKit >= 315.14.2")||c("UserAgent").isEngine("Blink")?"WebkitLineClamp":null;default:return null}}function a(a){var b=c("camelize")(a);if(j[b]===void 0){var d=b.charAt(0).toUpperCase()+b.slice(1);l.test(d)&&h(0,957,a);(i||(i=c("ExecutionEnvironment"))).canUseDOM?j[b]=b in m?b:n(d):j[b]=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):3093
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.584162732327427
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:ZSw+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklws/SUDuExjGx:j+5AQHAray48f5JMYHIqMDu9
                                                                                                                                                                                                                                                                                                                                              MD5:987B32811F20F1C50ACA0132B641DA93
                                                                                                                                                                                                                                                                                                                                              SHA1:E4CE10D4CF93A382A6BC1CB9EE172A59A73AF17E
                                                                                                                                                                                                                                                                                                                                              SHA-256:61E605712A55E66E95ACA521D7D2353F7114A82499E0BF66349E3DA6324D7499
                                                                                                                                                                                                                                                                                                                                              SHA-512:51BAA572841AA51FB8712316DAC85996A0742DB6763E339DF5C10C0DF8246C86E7CF2447A9043358FA7147E82E63ECB4C0E7BF1AF15F7A93B44459273D6F8B2D
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*1729810147,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 72112, version 329.31064
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):72112
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996896822070893
                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:bF9XCilr6kyJsCue+7zQhNFepcW90fAUQiyPEM7XTVDW:pZBlmkyuW+YfFepcW903W/7TVy
                                                                                                                                                                                                                                                                                                                                              MD5:4B115E1153A9EA339D6A0BB284CC8ED3
                                                                                                                                                                                                                                                                                                                                              SHA1:F988B2EFE9434B0AF28943708D33DD3AFAD9A5BA
                                                                                                                                                                                                                                                                                                                                              SHA-256:D5F471476E1636E23B00991AE8A85D3703ADA55BC6D6162472A28AA94FA64D4E
                                                                                                                                                                                                                                                                                                                                              SHA-512:C7A8E9341F5194D2C8DCAADAABB42D6B025433E79B5BFEF680F06D0D8E3674E3C00B1A669207D4809E202E24AD0F7FFE702A674BE32EA01862A09EB0EA21BAAD
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2...............X...W.IyX....................?FFTM....`..j.....$..I.6.$.....D.. ......[S.qDq.t..x...yjfk.0#.z..D.Pd4.8..o......N..3...o..(h.fj.B.T...4F.(... .N...h.0..Ch.Y.\..<^Sc.F..`..85.u..m......".B...@...T.,Q....p>".D...6.E.38...1<.l.r..o..*I.8A.SY4..[6p......ED.....JK+......y...?....\rYl.......O...{_aS.{.F....}....>./bM\........I..hP....\9%p..$..........]...r.).c$xp...{D.Q.'.......Y2.}......6.(.%2...D.R.?P:P...R..A...R*..@Uh.D..O...?`.&n..L.:i.p..jh.b.;t....v7...r6..w.w...I....].$@..Q.<.$..$..F.Z.V..xi..m..B.1...{.>......$.T..t.........\3...9O.!$u.....w...~.KWRI.9......r..)..\.w...-\...Es..~...,.o...r/.$.T.5..><..C....]Z.....vG.(n0M.M.U@`.l..`.@.....B.q.......h...3.AUU...g..Er|...KM..:....[U.........A.rxO..<.!.7jq<..',6..8.W.....$....Sp.. Y..1...L.M+.|c....d..I.......Uv&...i.....%[...{.?..t....{l8".h>..}..;..w..L.Y2.3l. ...g*.Yl........c7<.D....0............pE.VP.).J........QIk(..p.....D...f......t..m......V@...$....U..%....o.g
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 1315, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8407
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.805086882078791
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:QN35ExnEFK+nVWtY7qfGF3Xc0mBgykBYmYpdpiF5xao:KCEFKKWtaF3Xc0myTY9wH
                                                                                                                                                                                                                                                                                                                                              MD5:8DC8997FC52FE2A11067ECE37139B2EC
                                                                                                                                                                                                                                                                                                                                              SHA1:0322FC2D8F421DC34C57A2DB00E363F6F19A8C78
                                                                                                                                                                                                                                                                                                                                              SHA-256:1D8B9B93532DE3F57E1B7426A9F27BA0D561405F579312231C83C35D2102BB11
                                                                                                                                                                                                                                                                                                                                              SHA-512:C6C30B42EC41357C6D0800C67763DE0C3528198C24596A241C6E336E07DC866232E3832AA3B57F31A59E1BB3BB20F764847F48F5C023C40590031E7D22544E3C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......#.......~=....PLTEGpL...........................................................................bhp................................................................................................................................................................................................agq.........@..........................`hp.........agp......agp......agpagp...agqagq`bp...agq...agq...agqTq.............`ep.....?.....`hp...agq...>..>..afq......bfp.......>..@.....agqagp...........>..@..?..>..agq?..@.....agq...`fpagq.........agp..agq...........@..>..>..@..>..>.............bhpagq@.....agq...agqagq...........agq......agq......>..>..agq>..agq...agq......agq.......agq..agq.......`gq>.....>..agq>..>..@.....>.....agqagqagq...agqagq........agpagq@..>............tRNS.~.../... .`@....p^..P.......n......,.{Nj....=#...c..Zu....U....L.x.&.E....\(8.f..*........4h.JH. .26..R..........~~.../p0.?.@@..B..]_.p........OY..^..*/ NNPP.....w......
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14418), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):14418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.624259792074345
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:zLY6YiXtgIO5WrpbwJznNicuobWJhGFpr2NrK/crK/dE2T:PY61vO5G4zNic5bWvyKrK/crK/dE2T
                                                                                                                                                                                                                                                                                                                                              MD5:FB42E088B0EF6C8E3E05941B30915073
                                                                                                                                                                                                                                                                                                                                              SHA1:8B75616D5A14B85DDBDDE54134CE3730AF1A6CC1
                                                                                                                                                                                                                                                                                                                                              SHA-256:E3550F69680654CCDB194030E483D3E7703F8C4C5E445B6D35CD7FD60E45BF84
                                                                                                                                                                                                                                                                                                                                              SHA-512:C6A88A13BB2AEF7685F0D6EA37FC47B634012C1D2B60F7776A34F88B255E0DF0B7ED72D38571554118D6BC2107E70D450789D20DF7FE8456E7F40B30BC8F3030
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://px.owneriq.net/stas/s/ch2y34.js
                                                                                                                                                                                                                                                                                                                                              Preview:window.oiq_v = "mast-TAG-116";function oiq_addPageMfg(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageBrand(s) { window.oiq_pMfg = oiq_ddPush(window.oiq_pMfg, s); }function oiq_addPageDT(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageCat(s) { window.oiq_pDT = oiq_ddPush(window.oiq_pDT, s); }function oiq_addPageProduct(s) { window.oiq_pProduct = oiq_ddPush(window.oiq_pProduct, s); }function oiq_addPageSource(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addPageLifecycle(s) { window.oiq_pSource = oiq_ddPush(window.oiq_pSource, s); }function oiq_addUserId(s) { window.oiq_pUser = s; }function oiq_addCustomKVP(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }function oiq_pushDCT(s) { window.oiq_pCust = oiq_ddPush(window.oiq_pCust, s); }oiq_ii = function(src) { if (!src || src === 'ep' || src === 'undefined') { return; }var oiq_img = new Image();oiq_img.src = src;};function oiq_ddPush(arr, val)
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43337
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.285202155598588
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:lT3CM3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnD1:9cbFlxRUrPoYfJ
                                                                                                                                                                                                                                                                                                                                              MD5:9A9B0F386C693A1ACD452DB647FF4685
                                                                                                                                                                                                                                                                                                                                              SHA1:244CA05709EE61B8A0549A8AB3DC07C9643014D0
                                                                                                                                                                                                                                                                                                                                              SHA-256:304173D86E0EF71B8A13A4BF073BB1649F92580D7D3EF0F739FAA9A1DD848DD2
                                                                                                                                                                                                                                                                                                                                              SHA-512:B231D61E9142CE7FCCE86BEB346682A86B8C81A5D6483541E9A11FA72FBD888F65B13A5A96392A370D6068DFFB994A9D92E5D68AC187CE7F759E016E9F33D46B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yn/l/en_US/uuZX_MQC6HX.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 500x500, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:12:03 17:51:57], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26406
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.922200989558873
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:nEtkXPI0Gu+T4a8YtNwHr8zazJ+VSxxsvToqrw:nE+R8NrzajPAT0
                                                                                                                                                                                                                                                                                                                                              MD5:2D3A374C71473CB87D826A2A1679799A
                                                                                                                                                                                                                                                                                                                                              SHA1:A6459799BAFC61CA6CC568826AEC008AB29E947A
                                                                                                                                                                                                                                                                                                                                              SHA-256:FAF3A1E7D3E63464834F0106BFFA0B8D68728403E934A7BEC8621B4AFEB21E6C
                                                                                                                                                                                                                                                                                                                                              SHA-512:8725002E6E546C38E5BCF332D8220C893221C02524BEB17BED704FC3C3A06F15FB9EFD4B7FEB97AD49EE6B9DE8AA2926316797EAA7393EE8C60C742CAA828577
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9889227488523016
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                                                                                                                                                                              MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                                                                                                                                                                              SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                                                                                                                                                                              SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                                                                                                                                                                              SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.699621597454565
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                                                                                                                                                                                              MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                                                                                                                                                                                              SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                                                                                                                                                                                              SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                                                                                                                                                                                              SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):2388
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.893257632926226
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:GNnXhfcbfJJydPoqt3VSye3SNwd9qmP1SYIRSAYhan+T/aBFHFDIUFnt1:0nxfofJJyhvUT3Gwd9pCQAYhan+zaBld
                                                                                                                                                                                                                                                                                                                                              MD5:C1C61BA9B1F22581109D4B2312AE343C
                                                                                                                                                                                                                                                                                                                                              SHA1:F146AF1EAA310CA0A1C2ABF74C1DDDC9E9D6A0A5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1481B1D7C7C7E3EBC8893DDB36615932C1E09FD085900F62D612B7A3C557FA34
                                                                                                                                                                                                                                                                                                                                              SHA-512:BC00A948B244D22B4FBBADECDECFF6173236006289975847D2C2C2F07ACED6B8C2E300673360F4E65DFA074778AAE071AE1503933FD54CD0479FAAEA1C53EC0F
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:RIFFL...WEBPVP8X........w..Y..ALPH......0...BH@....Q...RrW..VP8 .....%...*x.Z.>Q$.E..!!&.;(p..g..P....U.p.~.zaL....;[..}..@.5.<.?..=...?........v=..R.;{,s&....8.lW..hM...<...R..C.!.....gH....rW...E.&....i..7A.....?.Z....;:.c..3C.b.@f...yr..W."....[i.B["7.1.w..=..U......3c.wB...r}30...((.,............8..t.........h.;t..r.........ar..~eJq..bw..H..CX..5.%.QNv.&.4.........7Xr..[...n.....~%.a..4_T...8.KE...w....J.7f......T.Y..<....q...=..z....i...E.........7... "..w=.}uv.w..a...}.:.Z.uG0.TLr.%N.1{.D.....h.HT.......U..x....EDT.T7..`~....a.#..xE. .loY.t.Z....D.{.8ur.D..DB.._#.i..y`Qk..=P.U.z.\3^..f...../G.=..%.n..V...i+..>.r\q..x...~......R&..%,C.Fb?(..G.R4.]..s0...c......2.Fl.z.....L..Z].VD!F.4.CE..Q?..?G....j.../..[.n,.....[I.8z..x-.....M}.|.<....f..M...d..O......3..(.J.>.'.Ht.W...!.J.l.....w....).!h...3o...a8A...g.0..s.g...j..W.L.P^...%d..d.rG....X...B..5./.....i.1]}x...-....?x...._K.5@=>.;...A0..V.?.......3H...58.....M..9.....%B(.+....W.(...x.4y
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):128966
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.088913809059446
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:a5uEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfME8:cblic1rU6fJGjQ6hkefClY0/0fQ
                                                                                                                                                                                                                                                                                                                                              MD5:E4B008A60E8838A47D7C5AC9B7A337A6
                                                                                                                                                                                                                                                                                                                                              SHA1:08F86FF07200B649A6E4775EE482FE84E9D425BA
                                                                                                                                                                                                                                                                                                                                              SHA-256:A7D758BFE7D0B7E41F2B6E0DF03CEEA5A885BC251A4CBEDE62F96A88746FF001
                                                                                                                                                                                                                                                                                                                                              SHA-512:5EB3A7C3C75F053095F8934DB83DE876A430212C0621BAC83F4AC77C71791553D62058C85F4DB3E4418685BE6B4921EC8EB30CC52A4090626EDE835B14696F98
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iMRp4/yb/l/en_US/IV23IlK5kmY.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,dp112:112,dp128:128,dp256:256,xsmall:16,small:32,medium:64,large:128}});f["default"]=a}),66);.__d("EmojiImageURL",["invariant","EmojiConfig","EmojiStaticConfig"],(function(a,b,c,d,e,f,g,h){"use strict";function i(b,c){var d=a.unescape(encodeURIComponent(b));c=c;for(var e=0;e<d.length;e++)c=(c<<5)-c+b.charCodeAt(e),c&=4294967295;return(c&255).toString(16)}function j(a,b,d){b in c("EmojiStaticConfig").supportedSizes||h(0,772,b);b=c("EmojiConfig").pixelRatio+"/"+b+"/"+a+c("EmojiStaticConfig").fileExt;a=i(b,c("Em
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21694)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):990951
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.452720421310496
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Kjh/Hojz8MteGR2PdsghQmYIZnAAtbwcbE2UCrhkttAhHlYM5znx77Dn0Qq69:212AKACVIZHmcbLGtuhHSMNnxn0Qqe
                                                                                                                                                                                                                                                                                                                                              MD5:C1CB0BD92D5A298D50EE8CB46B9A5F23
                                                                                                                                                                                                                                                                                                                                              SHA1:69ADF77FD4C5E5F5B74C92518CA908F8986530BB
                                                                                                                                                                                                                                                                                                                                              SHA-256:83A135D28193FE9FCD417323AFE19EDEBBE7D3A6188C7D8ABDC7F08ABFDB9F08
                                                                                                                                                                                                                                                                                                                                              SHA-512:07DDDAA84B3E673B01B9DD6C12B2A32B1E131186D69D323BD41AF137622E3EC303C7C273B6FC670B38EFA86451FD17854FF7EE55F0390ADE5A07E1275F181E51
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iIyw4/yt/l/en_US/JE5Msnk5p5p.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactDOM",["cr:1293","cr:1294159","cr:7162","cr:734","err","setupReactRefresh"],(function(a,b,c,d,e,f,g){var h,i;b("setupReactRefresh");function a(){throw c("err")("This React API is not available on Workplace.")}e=b("cr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3672)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):158590
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.598143659550199
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:FRaw99JXVyhJlkGWVnjNgIFfWiP863+EVtS+rZZJt7lq9sgLFEzFv/4RLKh+6:FRaw9XVyhJlkGWVnjNgIVHP863+QtSMD
                                                                                                                                                                                                                                                                                                                                              MD5:F14272C7F53EEA53155A34E1B2AAC503
                                                                                                                                                                                                                                                                                                                                              SHA1:487D14DAA0EE9DBE774DE4D640D7AFD95D1A17D2
                                                                                                                                                                                                                                                                                                                                              SHA-256:0B7A0E96FEFDA1FE8EBCE15E932A4F124F7D986AE9B9E9C471E226C620C96241
                                                                                                                                                                                                                                                                                                                                              SHA-512:513DB6E1C9AE5EFEF7A39FB64A1304AAF6384CBEAF29A6BC281181E5430C91A37D2F055666AEC5A8F7ADEDE3AAC6F4DC0EB48973A1A962A9D0AB2709D29905BB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):30402
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.848005989397811
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sTKwa1ovL2Hy7m0oAip30PUutIApVvFmfM/RRircPsFAX:sW4L2S7m0hcutIEVdnjPPh
                                                                                                                                                                                                                                                                                                                                              MD5:562778172B0D5F7CC9864D05D9EB4450
                                                                                                                                                                                                                                                                                                                                              SHA1:0E6291EE20E331C4952BE9B623784FD6A633CB93
                                                                                                                                                                                                                                                                                                                                              SHA-256:D5B19A985CC19EB41B5B2C6F16E8E2D9FC9923CE30DC5C46B903E296E226E00B
                                                                                                                                                                                                                                                                                                                                              SHA-512:3BB9FF0208029ABEE15A985A1317736ECFFC5117C5D8409049DD19C8E027BD4532555038BF50DC8EB15EB3D319EE588A1ED1E67B1B1720361DBB522A95ED94BC
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header04.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...e.........>..~....Y>...Z.../....S.|.......s}.Z............s....s..k+..|.DJ..#Ex.7.o....o....,.Uo....d.._...P6....RN...rn.*.ugV.#M.o..y~Z.-..J.Q5..:X.....7.......m......HJ&..7...{-A.5I...A.2#....Z.?.f.6].Vx.(.....5%D...e..#.._....{~U.>...b.A.....k..o;../.k[E.+hwQ..V.]...z5yw...P....{.:......;..tr..k.<Q.Ui."...O....?..~.....l........G.W.L.o-......u4Vl
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19781), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19781
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.01848441990891
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tYWaae1S/b6NdCS+ShOSiScSvSLSTQpLS2+e56wjGzJC/tFcq2Kpnn/0l2x3AYgI:qJg2X1PA4C/tSqZpEgRDJ
                                                                                                                                                                                                                                                                                                                                              MD5:7D4B1AEEC842F6783F069DBB40B670F5
                                                                                                                                                                                                                                                                                                                                              SHA1:350EEA5F0C41E5100261F2B33DD8568E8B425042
                                                                                                                                                                                                                                                                                                                                              SHA-256:687B38303B54FFD194AE08E685B89495BAE269E01A75D84EACA383A9013DC736
                                                                                                                                                                                                                                                                                                                                              SHA-512:615E9C7E5C646C330677D68DABE6ABF2AF992C2E0F7EBA3BDE38BB2AF6DE00891DD5398AC7181CF84505F98D42AC1CE33A85321466EC6827BA46B7FC96AFCA10
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://widget.boomads.com//content/common?v=WoxxTNod9_hJwcHx2Ncm4DkZ1z_Prr2Qzr2t3AtnP-01
                                                                                                                                                                                                                                                                                                                                              Preview:html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}table{border-collapse:collapse;border-spacing:0}@font-face{font-family:bgrRegular;src:url('/Content/fonts/brandon_reg-webfont.eot');src:url('/Content/fonts/brandon_reg-webfont.eot?#iefix') format('embedded-opentype'),url('/Content/fonts/brandon_reg-webfont.woff') format('wof
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):423
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3183867045020445
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:6v/7PkeInCDiWmOx8Kwx+s/bekMk/ZTeozaQHS:7eInC2WjDwl/bekr/ZvS
                                                                                                                                                                                                                                                                                                                                              MD5:2BEBCC081D6C19ACD04A333F0F889B2E
                                                                                                                                                                                                                                                                                                                                              SHA1:E440AE1AC6D49ADD531C69E648A2E7C77A89B9E6
                                                                                                                                                                                                                                                                                                                                              SHA-256:1522CCBC07DE9348101B869DA2940785E0F252D63DAAB16ABDD7DBD9EC1D7F71
                                                                                                                                                                                                                                                                                                                                              SHA-512:A160BA651A2F0C7A2D3AB9E5A0CD4FAF3C2C6A7FEE50C9041FD1B33F9E0A10FABF5E9DB4C41352A282C6C61CB3BEA62ECEFFA548B2CBD649CFB4F26CD67C8D87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/date.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............7....nIDAT....OK.......e../.'..%0t.=..E...C.E..AR`.%.)...."hb$)F...I..L.@.. .Ds...'..be.u..e%]..1?.t.!D.!*]...F.{kB.tn<#D..zq...4.c.Qc.V.b..|:n.........-..E...=.`.{O...L.O.q.....({...(.~0.6d-.Uv....1..VE"Qu.#m........WV.[..gY......y....n[.]....x..\..SSSSS...;:..[.,.7...v<vBOo.;]..!E@.6.....!.....*XS.i...u..."..}.'..5..9#..A6#D.!D...J.......\[....B..g...!.F9....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):310
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.843769610799802
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhP4l0znDsptAqUrwhIhWkICvINFzqXp0vPUOoU8PMA8dyuXf7n2+IIr/sup:6v/74LUqFV+IfqXavPBox0AH2Kw
                                                                                                                                                                                                                                                                                                                                              MD5:FD7320344B8F6F436CE0A00BA4320536
                                                                                                                                                                                                                                                                                                                                              SHA1:E48987A135E42C933911A7EF9B494FE99EED578B
                                                                                                                                                                                                                                                                                                                                              SHA-256:B158649E80313DDE46EA6A2BE710057C98C8137888A17B525F105EE650344F9E
                                                                                                                                                                                                                                                                                                                                              SHA-512:EE92AFCC39659728EA504C62F94AC7561BD8646ADBD1FF60FDAC660E36882D38029D68CCB059619A47E80ADB9D53C9CF36824079E004B6B40FFFB0111434FC6C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/jquery-vertical-mega-menu/skins/images/bg_red.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......P......Es{....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..1..1.......8.H.....A..P.Z..@l..."..iGk.7Nt..........._.s)...jwCl.....f.q../.s[a.....".&\..py..C....x...-M...A.s}..bM..y[...:#..+:.V..fK.r8.X.%...c...cQ..q..}{.~.=..p.]S..m.Y..n..s...`.?.kcb-.V....IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 499x499, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:09:21 14:40:22], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):35603
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.236306659928619
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:N0sYNg7Ya9VL49e4NMaPqogJevrgDqktxKjk2l3Pv9+5jSxM8uPZ65USac9:VYyj9VLoe4D6JevA3rEl3Pg2uPsFay
                                                                                                                                                                                                                                                                                                                                              MD5:89EC7567742E143E19A5A95E130DFC7A
                                                                                                                                                                                                                                                                                                                                              SHA1:21769541665AE69E636C44BFA4446CAC01D8C05B
                                                                                                                                                                                                                                                                                                                                              SHA-256:2A320A49CE09D6F47B13E17F46D59AA9295CE326F37072262B824B6258040235
                                                                                                                                                                                                                                                                                                                                              SHA-512:6A39FF1D9FFB10F86C464ADA6653A0EEE492D908BD8F9AB1C1BBCE427C62584E1D532E12CA2083311250F8217784EF1C9BA0214D4B7B3DFAD18E2A729A7C1C5E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Burmada-Katre-%C3%96n-kapak-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 12388, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):12388
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984236331826036
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:fPpJlxkF/QG7JGJk67cv6S3YCtXdkvr27yeHbRxdmbI+d1em89tshitVEzl77N0P:3vf2/59GfDSICDkQ5d0I+tIEB7ZauBA
                                                                                                                                                                                                                                                                                                                                              MD5:05110E0DBAE56DCFB519FCCB407E0F64
                                                                                                                                                                                                                                                                                                                                              SHA1:74453AFB44493489399F67CB047E39C24D11AFE5
                                                                                                                                                                                                                                                                                                                                              SHA-256:24A6DDC71F3D94FD9BCD29B7540B49F299A1CA78986464AEB47291FDEA955E35
                                                                                                                                                                                                                                                                                                                                              SHA-512:A952E1637127CC5E23AAE1B221B4F35DCA6405E44E9D02A02D24BDA545AA4E30EDECDC6937026DD06A1488637326CA010EB1695B9BECF324D7C3E6617CDB28EA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/josefinsans/v32/Qw3PZQNVED7rKGKxtqIqX5E-AVSJrOCfjY46_DjQbMZhLw.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......0d......l...0...........................j..L....`?STATH.........-..n..6.$..X. ..|..|....\3..r.oQ..G.@3EQJ....S..c.j.4..,.Q..f.h&....=..w.R.{....[q...?..........T.p..>........-.(...o0...`.?*..5`....bD...../...Q9B`.${G.B...#p...o.,.......j.nhb[7.t5.n.........N ...Q.!. j..jq.~~....X.ky..la..y.]...O.....@.<.....v7....h.E...6........(.........DJg..vk...W,:tQ.k.j9]..<2......wZ3r..7...".d9.k.j...!..........:.........t.....$..?Lp.Vh..aK..4.hF.vV6.$.Z.e.........@EP%.v.....SI...U......_.h...:.l.R..............Y..Wl..`.....x...r.r......b.....J+;x.{..01.h.P...1..r.:...](.....r...%..........[.%..Pn..<...A.....A.|B...a..a..!%C0..'O...D(."...O.H....".e#.....!..#J.".*.U..Z..&M.f.....q...M...x.F..^.P.>.. Y.....,.......Om5.....Oeh.m.Y4 .L.....8.)A.i..D5.....dI..M%.....bm_ .u*.iE5..w..{..U.!.......'..bq+.B...EC....N........^{z....UC../.......q.....X..Yu...[...6T%..........[..+..Z.R.Y.T..r...4.Ih.MQ?..o...{..z..z..w.wvs;..K..Y..q.....-h..5...7.a..O...n....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):72922
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.748367897788545
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:f+rOmOo/x/SOmOw/l//FkFsmXmknz/S/cySy+/Z/V+/9Z4jHGJlMN3t4b:WrOmOo/x/SOmOw/l/Unz/S/cySy+/Z/+
                                                                                                                                                                                                                                                                                                                                              MD5:E78C4ECE198B758D2FB2E18FF0283249
                                                                                                                                                                                                                                                                                                                                              SHA1:A7D6232134C76A27143AB60ADDCEC0CDF5EE0E3F
                                                                                                                                                                                                                                                                                                                                              SHA-256:88683B0A41B07F465377C8846933BDFB1E57FC9A54ACCEF3E5FD0125BD052CC7
                                                                                                                                                                                                                                                                                                                                              SHA-512:6DC8979E07B900891E2593D2F45717409124E9C6847A0B531676AAD51F6566A48DAE866768791259EA80553DDD48AC8BD8BE2FBFD4ECEC9A965873D323DCDAB4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/accesspress-social-icons/css/animate.css?ver=1.8.5
                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";./*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/...animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}...animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}...animated.hinge {. -webkit-animation-duration: 2s;. animation-duration: 2s;.}..@-webkit-keyframes bounce {. 0%, 20%, 53%, 80%, 100% {. -webkit-transition-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. transition-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. -webkit-transform: translate3d(0,0,0);. transform: translate3d(0,0,0);. }.. 40%, 43% {. -webkit-transition-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060);. transition-timing-function: cubic-bezier(0.755, 0.05
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5760
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83828217674599
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:hvse8JlbpMuSQqz+4vs4eKhcxR9ENHncHIUz21WDRDgQtjGJsSmufchNjZAKzaSM:GeOMugC4veKhy9EiH+1OcSjGJsSmPuSM
                                                                                                                                                                                                                                                                                                                                              MD5:DD902E4C90065174754C7A4EE56210F4
                                                                                                                                                                                                                                                                                                                                              SHA1:F70BFAA468F6EF99A080B9F29BC2BCECEB64AFEE
                                                                                                                                                                                                                                                                                                                                              SHA-256:A826C46A9CD20CF883FEA3FC6C16CCBECA25A66285F211F5926F59D4727A152D
                                                                                                                                                                                                                                                                                                                                              SHA-512:2E08DD49AAC3D996A4AEE19E21B98F08498C9D8F1C38898417032E0FD51E2F0420245AA750A40F43DF21D4E0D6C633E7A4A1273CB76C2828DE5B2DA04AC27D2E
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/450560203_1227529648584213_9187993974943438283_n.jpg?stp=dst-jpg_s160x160&_nc_cat=100&ccb=1-7&_nc_sid=09d16d&_nc_ohc=6woIVnF0NRwQ7kNvgF00xG_&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&_nc_gid=AKNFJOnUGA1qQNlXkElflJR&oh=00_AYCajqS3XeYeBuc2YS2QrmcmQoFRRryPe7WpLLoUdPV6Bw&oe=6720A132
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000031030000cb05000048060000e2060000110900005c0d0000d80d0000810e0000310f000080160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................A.....2...H.:.c.+z..lM......)in...Y..O..'.?T.r}?G.f..[..F{.}.m....5.`...&.%]....b_....;.^..qtuW......U.2J)..h..+..M.@?.5.v._y..K...bz.~%...ro..o:.......I...N..O.d'...h7U.....'#.f &D3...\...\..=r..e'.Q...D.J...@....j+..+....w<..z.d.88$..m..B.M4...n.........~}..7.2....,V..u...........0.I..6.bG.l(<.G8.=u....w..Y..Jw$..a.8.. ........h..o[_.IZ.Zp..r...vp'.A.d..b.X.KD.....(.........................!.. "1.A.#B.2..........e.w!......K...8..-U8[....'.e..e.......u.~.....eO ....>...J..=..4.G..e:.2|r...2.k...JI!.D3....,...5.M....3..4.)..1...c.N..0W.....s8.c.....LJ.....m.j5?....S.i..w...L..v
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2017:12:07 17:55:08], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):90499
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.722278648156651
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:W5G5nXjKblJ8vnP0/yfGWLlj5jB+BtihANYYBJwxtrAyWjhmxtv5I/cDG4xSf:kbHcM/LEl9j1ybrYtrvUmrU54K
                                                                                                                                                                                                                                                                                                                                              MD5:3F77F552FE0C89C5DCFCAA7F27EB83D4
                                                                                                                                                                                                                                                                                                                                              SHA1:BFC37629D738046EC18CE67CB128E3627E26615F
                                                                                                                                                                                                                                                                                                                                              SHA-256:EFC5F3CDE9767B3B5D6E3FE47582E2F2DE866AC701078C37777E3E9559F83F52
                                                                                                                                                                                                                                                                                                                                              SHA-512:6E7AD56B44FD6F62F6965D92341A2065661CD39A70A00A0A571FDEAF36666C22D3B679BA0D64707A09024D8849718BDFB5DDF1AA432BF568F32D1C6E9AB166C5
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....KExif..MM.*.............................b...........j.(...........1.........r.2...........i................O...'...O...'.Adobe Photoshop CS3 Windows.2017:12:07 17:55:08............................ .......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJQ.J..*J/...4:...._c.}g%....[KC.7`6..;...}[?.._.i......k.H..sE;..o.....:..#...K....7.?2..wT.f...)o..s`{....w.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):7495
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3298231151121005
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabHF6O:4RFN3dbSY0A6LxxPWjFJ
                                                                                                                                                                                                                                                                                                                                              MD5:D4245228C38260C7B953357A57D3CB5F
                                                                                                                                                                                                                                                                                                                                              SHA1:92F9F1007B037FE0872B7A97BD04B4554B078526
                                                                                                                                                                                                                                                                                                                                              SHA-256:656B5EF64A9A7F9D61CAD3D803F7C2D0AAD41959722C71A556176FBEC06B6D99
                                                                                                                                                                                                                                                                                                                                              SHA-512:497CAE2EC2F060FD80AF9C93242CA59A9DEDE692648F5267699700D4620471F8C892706DCD5FEDA9B627CB93D5CEF8F221A5083CFA8C1BB3C11CB50E14462FBF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2017:12:07 17:50:39], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):169045
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.93751845233917
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:4NzaJgxiOFYKrvvov9NwtQFf8Zt7cwyZMbqd61nGI2IQsoRHYN+MRtE:4haJgxiOF3rvvtiF0Zt7Ksqd633foR4s
                                                                                                                                                                                                                                                                                                                                              MD5:F8B25A5C110FFB2C3EA595B1CA5FD84D
                                                                                                                                                                                                                                                                                                                                              SHA1:E56C7BB600E62338DF85D31186D2658CA1C2EC17
                                                                                                                                                                                                                                                                                                                                              SHA-256:32C090A51B11BA1B75F7E45DC508241E118007B7A392A58454A42837E2FE27A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:72175400B4282F2DE831C7C76D46C29D2D5DCF937F9CAF224DDB150AF9EEEDC9516F0A209681FB1EF8C42E63BC551E00B741991B55525BCB9BD2B4A2A9A64D18
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header00.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....^Exif..MM.*.............................b...........j.(...........1.........r.2...........i................O...'...O...'.Adobe Photoshop CS3 Windows.2017:12:07 17:50:39............................ .......................................................&.(.................................(.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..US...CM5.n....n...u...>...k'.;C.Y. Y\.t....... v+..g.z...d?l...n>K...m-n.Y.ma.....~..W.....K.Sk.r.}V...S..s..c}.[=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28842)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):187654
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.439558632389707
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:b9ww9ox3KUYz6yUa1q7SV0B1SxgnaloIH2RQEfMdTK:i3duZeQEfMM
                                                                                                                                                                                                                                                                                                                                              MD5:945002CFE32352C105E6EE52E04FAEEB
                                                                                                                                                                                                                                                                                                                                              SHA1:F4300654331E3FE02909172E065022ACB7412919
                                                                                                                                                                                                                                                                                                                                              SHA-256:0F672DD6783D0F207134C237936AAE96DC265CB273579EA6A3C866E0C59EDDB3
                                                                                                                                                                                                                                                                                                                                              SHA-512:7E8BD301C487F2693F248C5F12A5CF54473583A994679E64A895D456F1EF788ACE501FDF961E9E194510DEFB92AE1266204289308330E846C961481A0EDA9454
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseDataEntryKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){a=a.key;return a.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryKeyBuilder",["BaseDataEntryKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseDataEntryLabelKeyBuilder",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a.label.trimLeft().toLowerCase()}f["default"]=a}),66);.__d("BaseCacheEntryLabelKeyBuilder",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return c("BaseDataEntryLabelKeyBuilder")(a.entry)}g["default"]=a}),98);.__d("BaseTypeaheadDataCacheProvider",["BaseDataEntryLabelKeyBuilder"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){var b=a.cache,d=a.matchBuilder,e=a.mergeBuilder;a=a.keyBuilder;a=a===void 0?c("BaseDataEntryLabelKeyBuilder"):a;this.$1=b;this.$2=d;this.$3=e;this.$4=a}var b=a.prototype;b.add=fu
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AYBqwyWEZXY3gBbko8Z8VGGGR0wWTBkCszm2mLGoWg00NQ&oe=67425297&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):18668
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988119248989337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                                                                                                                                                                                                                                                                                                              MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                                                                                                                                                                                                                                                                                                              SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                                                                                                                                                                                                                                                                                                              SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                                                                                                                                                                                                                                                                                                              SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                                                                                                                                                                                                                                                                                                              Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1315
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.699572044474413
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:L5Y6JIZ663SuWh8I+pCLmPQnTbBeX/7vetxw9LIQnJkKk0c:LEZ6mSuU89tPQT9y7R9TJk7
                                                                                                                                                                                                                                                                                                                                              MD5:AC1E1C4D6F16359701B059ED4E8246B4
                                                                                                                                                                                                                                                                                                                                              SHA1:FF19B30A3B3D8D1765C239B25DBC98CB3263786A
                                                                                                                                                                                                                                                                                                                                              SHA-256:45444D590A67D30E8B2FDE01BB6482F829383B64BF14A4B19B86E22FDC319FBB
                                                                                                                                                                                                                                                                                                                                              SHA-512:97E16A8A20E00FA17BEB11A5C77768F9FA42E1BD6B797DEB1FAB0A5B477C036A29E1785AA92947264F2E5972C05887969948F43FF4E69D4320A9BEB4B1664831
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...................aPLTEGpL...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................E.B.....tRNS..5.Pp.H../.)..hL.M.>a1.3..' -......g@......Z.Yi.....\Q.I.WueU..;.[..?...wyn..}.7z:.=....s..d,.+*".%.....K.A2.C..E.m..kD.ql..Gov.J..t........O#....4]_.B6.Sc...9..R8{...`....<....~............^sx.m....IDAT(.c`....N/q...[y.d...=.Ds...|jF.................X`....}3.g..$....U .arN...x..T....(d+V.7.......kq.N.'g........~...M..9.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):46210
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.908777377521238
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sVGQo+a8WmivLB7CIZmRJTMeF9VBSaDo49UrzQH2IY2jxVHEirtrfDn1Kk01NTEu:sVjo+aJmivLBWII/H9uUo4CQC21OidfU
                                                                                                                                                                                                                                                                                                                                              MD5:C1A7D23DE43F8872F303E7FABF5606C5
                                                                                                                                                                                                                                                                                                                                              SHA1:BD935545D87A9D4446B01F430BA9283854B28C90
                                                                                                                                                                                                                                                                                                                                              SHA-256:7BD16C8D41AAC1EC3A6BE233CB9FE604D8769A4C12586FAE0BF2E0E0CF056047
                                                                                                                                                                                                                                                                                                                                              SHA-512:FAD9B26FA4678C393A6DDCCA7DF2DE0E4CC2CB24BA30C068DD783772EC28F5AB31C28F60EACA3BCDA12AC5AB14A9905785577E9BF820DD29EFA06F64AB129CD4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...OW.4KO..:...n[h..d..=......hRH]^9.Q..`}+.^)..e...J....lDVi....:...n..r.....u...|...ya.......".;b.,v6..qI{.L...^...O.......S..?.>.i!.;{. .....!\. .q.U._.E7.~.^x..V.....(..d.7..K....s...l.D..{...~)..&....|?%.z-.v.W.2.M.\.(..W...iV...V...U..r...Z.......c........y~o.|..l.g\Tz....sm..2i......9....r..ko.~.....on
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 4 x 111, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):134
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.874915529156675
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlJQtnlpJxym7VPaRmMRKvqrZ3RqPpGT3eFlbp:6v/lhPEtlL1FNvU8oT3abp
                                                                                                                                                                                                                                                                                                                                              MD5:B715EFFCFCC5A915A758A0981889DF12
                                                                                                                                                                                                                                                                                                                                              SHA1:1A4DC1A0DF94BC9266B0C48CF80B23CA2B06EA20
                                                                                                                                                                                                                                                                                                                                              SHA-256:973381EE09A8682FFC249785B17ADF4C00CCA30CFF1495FE1F1D7C7CB51E180C
                                                                                                                                                                                                                                                                                                                                              SHA-512:DDBFA471B36E1C71D7A2B960BEB1B06C7FEA9464D1975E0DA29DCA953E42E4F9E8E55342C0A3C12A2699D38E59B164DF40320EC523EB823BC90392DFA6CB2ECB
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/entry-meta.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......o.....D......MIDATx.b...3..01 .a.a......)###v.ne..c.9.P.j"...2.......,.....<. ..9x.r....yv*..L......IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2014:10:16 17:57:46], baseline, precision 8, 316x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32035
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.085720002390836
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:bYyrJRPMVIf75NBYnILNbAsGVCjB6JcaCoi:bfHoINk0ATmAJcCi
                                                                                                                                                                                                                                                                                                                                              MD5:8323C66D0B530295736E3217FBEDA61B
                                                                                                                                                                                                                                                                                                                                              SHA1:25E4F60F92E2D169C6F53C561C8D4E9F5182EED4
                                                                                                                                                                                                                                                                                                                                              SHA-256:B61516A20EA0582A9F280DE5C6486E98822F5EB31EB90482899CEACDBD1E956D
                                                                                                                                                                                                                                                                                                                                              SHA-512:F800D872D3B5CA3087884565AFF73E615BAE4AA637060E6DC3CECF9D423664CA452DDC56204623C85B3E0E9CFC6230C2B41F490EE042BB4DEB5C2038AD7DB8CE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Modern-Psikoloji-web.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1191), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1191
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.027775143359677
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                                                                                                                                                                                                                                                                                                                              MD5:51300497928562F8C86C7AABA99237CD
                                                                                                                                                                                                                                                                                                                                              SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                                                                                                                                                                                                                                                                                                              SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                                                                                                                                                                                                                                                                                                              SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.79038236277243
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                                                                                                                                                                                              MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                                                                                                                                                                                              SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                                                                                                                                                                                              SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                                                                                                                                                                                              SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:01:27 15:09:32], baseline, precision 8, 298x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):26902
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.888091592427327
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:c00YNg7tfxDvOYmPs9UNi6Aqp0qamQW2Nxtf/Rvu9C7sxRhVZA8QSk:AYyZUYm3NipjqamQW2ND/RO6sxvVZQSk
                                                                                                                                                                                                                                                                                                                                              MD5:C40EA0FD69F1BED78B14E3FDD503E532
                                                                                                                                                                                                                                                                                                                                              SHA1:531D10A203F79A749191727B7A6A8FEEEC3D5990
                                                                                                                                                                                                                                                                                                                                              SHA-256:ECF1C58378586FDC85A1CA18B447DA173CCCC42B75D5C6BB597E9AD4AD9782F9
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC8426ACE3E45654434C0B1E62875EACD7F4B4CA2D6B13C543889E129B6EA495C8912130B7E2480513C94F10F0FCAC809D05A892F4AEB95E9EF954A3D7338436
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/A%C3%A7%C4%B1k-Veri-Yap%C4%B1lar%C4%B1-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2017:12:07 17:50:39], baseline, precision 8, 800x250, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):169045
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.93751845233917
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:4NzaJgxiOFYKrvvov9NwtQFf8Zt7cwyZMbqd61nGI2IQsoRHYN+MRtE:4haJgxiOF3rvvtiF0Zt7Ksqd633foR4s
                                                                                                                                                                                                                                                                                                                                              MD5:F8B25A5C110FFB2C3EA595B1CA5FD84D
                                                                                                                                                                                                                                                                                                                                              SHA1:E56C7BB600E62338DF85D31186D2658CA1C2EC17
                                                                                                                                                                                                                                                                                                                                              SHA-256:32C090A51B11BA1B75F7E45DC508241E118007B7A392A58454A42837E2FE27A9
                                                                                                                                                                                                                                                                                                                                              SHA-512:72175400B4282F2DE831C7C76D46C29D2D5DCF937F9CAF224DDB150AF9EEEDC9516F0A209681FB1EF8C42E63BC551E00B741991B55525BCB9BD2B4A2A9A64D18
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....^Exif..MM.*.............................b...........j.(...........1.........r.2...........i................O...'...O...'.Adobe Photoshop CS3 Windows.2017:12:07 17:50:39............................ .......................................................&.(.................................(.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..US...CM5.n....n...u...>...k'.;C.Y. Y\.t....... v+..g.z...d?l...n>K...m-n.Y.ma.....~..W.....K.Sk.r.}V...S..s..c}.[=
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):59829
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.393256561355751
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:zFgt66d5OMjtOorlLHwSo3qi1ataFhhuYAAvYir53juDFnUnX:z+t66d5OMjtO+lHwSo3XItkuSOFg
                                                                                                                                                                                                                                                                                                                                              MD5:A75624E2E6B63B3369592A4185EBCDEA
                                                                                                                                                                                                                                                                                                                                              SHA1:EEFF2D178533D059961525918FBFF8E0F431F77F
                                                                                                                                                                                                                                                                                                                                              SHA-256:54A6DBB8B7FBE00433F8959581B3ED1BC6BFFEF1696C1A1B99B95D0D7A6D9872
                                                                                                                                                                                                                                                                                                                                              SHA-512:15AFF47D6D48B68D8DD865A91739ECBD383D819F0ECEDFD57D28BBF0A843C8B54DC6A512152720FEBFC976D3D3AE69C5C9A6946440D045A3EC0F597A29001755
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yh/l/en_US/NeaCtDJNND5.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseCalloutImpl.react",["BaseContextualLayer.react","BaseContextualLayerAnchorRootContext","LayoutAnimationBoundaryContext","react","useCometDisplayTimingTrackerForInteraction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useEffect;function a(a){var b=a.anchorRef,d=a.anchorRootRefContext,e=a.animationContext,f=a.children,g=a.contextualLayerProps,h=a.imperativeRef,k=a.scrollableAreaContext;a=c("useCometDisplayTimingTrackerForInteraction")("FDSCalloutManager");j(function(){var a=k.map(function(a){return a.getDOMNode()}).filter(Boolean),b=function(){var a;return(a=h.current)==null?void 0:a.reposition()};if(a.length>0){a.forEach(function(a){return a.addEventListener("scroll",b,{passive:!0})});return function(){a.forEach(function(a){return a.removeEventListener("scroll",b,{passive:!0})})}}},[h,k]);return g==null||b==null?null:i.jsx(c("LayoutAnimationBoundaryContext").Provider,{value:e,children:i.jsx(c("BaseContextualLayerAnchorRootContext").Pr
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 25 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.138666167872551
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlcXttIl/h6hft7eBjYYPEPBNMt05DeSiYoNBd8tFxMNlnksKP4p:6v/lhPim/opt7gknPUt05CSibpEM3nk4
                                                                                                                                                                                                                                                                                                                                              MD5:D78D6B063F697B9D20C810BF2A2F9B77
                                                                                                                                                                                                                                                                                                                                              SHA1:7B4F77F3B65B5EDE40B5C56BE6F701BF21176B41
                                                                                                                                                                                                                                                                                                                                              SHA-256:1E42969157749E6BF7E467F39F4B41C5938E452B5DAD4554144F3B7B115CDCB9
                                                                                                                                                                                                                                                                                                                                              SHA-512:A77DB4CFFDA216CF2ACC053FAA86F62240D7BAD78924F032076D9276340F89C02CB3BC11A67ACFB4E23E6FB8587D578470733307580D0E57E38486D7877DB6EE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images/red/line.png
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......(........<...]IDATx..... ..).........E..)G...vA3S.jaj.#...j)/......q..G}9...{...w..xY..mi&.;:.I....0............IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):902
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.219583002519546
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Y+uFlaWDOtclGc25eVvKRsm7sszHrFLZktwWwT:YpFDOt/P5BX/zH3kK
                                                                                                                                                                                                                                                                                                                                              MD5:21CFCEB250574D573965EBA78585A858
                                                                                                                                                                                                                                                                                                                                              SHA1:2C2B67AAFFBDBB339C6D9180F402D51D54D669AC
                                                                                                                                                                                                                                                                                                                                              SHA-256:E56229FACF0A3B8454B6D2512D3421D3B7EDD442C5644BFBF7BCBF72A3355C22
                                                                                                                                                                                                                                                                                                                                              SHA-512:BF0649F0CD1FBD689C5800FAA8E89060E813737CB751BBA8FABC84F0740F1FE3773F64132B5FC0D002AE8DFED8E728864A402F64DC39F6C2245AB7570F4F9660
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:{"products":[{"name":"web_widget","id":"muratukray.zendesk.com","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#2d9104","brand":"murat","embeds":{"chat":{"embed":"chat","props":{"standalone":true,"badge":{"layout":"image_right","text":"Her t.rl. sorunuz i.in burday.z","color":"#edb5d6","enabled":true,"imagePath":"https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030"},"color":"#2d9104","mediatorHost":"widget-mediator.zopim.com","forms":{"offlineEnabled":true},"zopimId":"1mam92cU9IPimHsXVAygdikTxAtHLkts"}},"launcher":{"embed":"launcher","props":{"color":"#2d9104"}}},"cp4":true,"brandCount":0.0}},"features":["chat"],"url":"https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features%5B%5D=chat","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js"}]}}]}
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2015:05:24 15:37:26], baseline, precision 8, 277x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):98281
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.793123923567151
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CzRKuhfvQTyTujBkc8CsXl6AER1isYf0V4jk2wuSf/yay/dV2Hfbs6N5Mr7U:CEMvQxJ1XiPjk27PV2Hfbs6N5g7U
                                                                                                                                                                                                                                                                                                                                              MD5:6098D4B3727E19DEC721D97DE82415EE
                                                                                                                                                                                                                                                                                                                                              SHA1:A09DAC7D82D23F40AB0C82BFC760FB159BBA1531
                                                                                                                                                                                                                                                                                                                                              SHA-256:3FBA8BB68678AF8C08E80CCFE34B5A438DB82DE5217BA9BF124134BB7CC4AB1E
                                                                                                                                                                                                                                                                                                                                              SHA-512:166255753B1D333FF28AF4349FE306BFD85A02967CA8FF3046CBB32688A007676A50C716070B5A09A2737DDC81476A73C71E5838B99880B7E889161787669CA4
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1287), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1614
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.187941486823518
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:3e0vd3Ms5Wtw2d7cBYEYXI8cjncpeFjc6jxYXRdYg94h:3Ss0f/XkcbXop
                                                                                                                                                                                                                                                                                                                                              MD5:BCADE1A646D46B19333ED5AA2CFE4CC5
                                                                                                                                                                                                                                                                                                                                              SHA1:98F9A83D1EFE2769A9B679A8661610BF8800199F
                                                                                                                                                                                                                                                                                                                                              SHA-256:C66D101B63CA4CAA2FCCA2CFCEC5C680CCE0498F62E98CF6BA16E4E4F49E53FB
                                                                                                                                                                                                                                                                                                                                              SHA-512:F9EDFE69C2527DAA70D25A19D7F668064B61FC73C7E5BE3E7F4F1E834A6EF85A59B24CE0EC0A37F06C59C5068F9A4F529F6B5384B000D3E3B48A33A1DDC4ED44
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/**..* hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+..* <http://cherne.net/brian/resources/jquery.hoverIntent.html>..* ..* @param f onMouseOver function || An object with configuration options..* @param g onMouseOut function || Nothing (use configuration options object)..* @author Brian Cherne <brian@cherne.net>..*/..(function($){$.fn.hoverIntent=function(f,g){var cfg={sensitivity:7,interval:100,timeout:0};cfg=$.extend(cfg,g?{over:f,out:g}:f);var cX,cY,pX,pY;var track=function(ev){cX=ev.pageX;cY=ev.pageY;};var compare=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);if((Math.abs(pX-cX)+Math.abs(pY-cY))<cfg.sensitivity){$(ob).unbind("mousemove",track);ob.hoverIntent_s=1;return cfg.over.apply(ob,[ev]);}else{pX=cX;pY=cY;ob.hoverIntent_t=setTimeout(function(){compare(ev,ob);},cfg.interval);}};var delay=function(ev,ob){ob.hoverIntent_t=clearTimeout(ob.hoverIntent_t);ob.hoverIntent_s=0;return cfg.out.apply(ob,[ev]);};var handleHover=function(e){var p=(e.type=="mouseove
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64756
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.225827032715958
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                                                                                                                                                                                              MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                                                                                                                                                                                              SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                                                                                                                                                                                              SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                                                                                                                                                                                              SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11197)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):50827
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.510387464611004
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JNZaj5BgpTaaeD6BXLrooIQ+9XqagudlW5ag5:h4fglavMXLPIQ+9Xqa7dlW5T
                                                                                                                                                                                                                                                                                                                                              MD5:6E66AE37D0409124DD4DD1FC35A238B8
                                                                                                                                                                                                                                                                                                                                              SHA1:AE90CEF516307C9EB2308AAEE08FAAD4CFB04C6F
                                                                                                                                                                                                                                                                                                                                              SHA-256:F8147F85536C9FE2D473C55A8E042D10986583141F7332B6068437DF6D58FE4F
                                                                                                                                                                                                                                                                                                                                              SHA-512:649A1E1361BA86102DC0E71DF2563F33A6451EBEAC04A094A1A1CDE263B1E1DF0BEBF3E80D45983E84580E8DAC5AA18B662E50A016CBB8B8B06DEDDC1D7367EA
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("BaseHScrollConstants",[],(function(a,b,c,d,e,f){"use strict";a=1600;b=10;f.MAX_CONTAINER_WIDTH=a;f.WIGGLE_ROOM=b}),66);.__d("compactMap",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){var c=a.length,d=[],e=0;for(var f=0;f<c;++f){var g=b(a[f],f);g!=null&&(d[e++]=g)}return d}f["default"]=a}),66);.__d("getBaseHScrollAccessibilityAlert",["fbt","compactMap","intlList"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b,d,e,f){var g=c("compactMap")(d,function(c,d){c=c.getBoundingClientRect();var g=Math.round(c.left+c.width-a+f-e)<=0;c=Math.round(c.left-a-b.clientWidth-f-e)>=0;return!g&&!c?(d+1).toString():null});return h._("Item {number} of {total}",[h._param("number",c("intlList")(g)),h._param("total",d.length)])}g["default"]=a}),226);.__d("setBaseHscrollChildrenAriaHidden",[],(function(a,b,c,d,e,f){"use strict";function a(a){var b=Array.from(a.children[0].children).filter(function(a){return a.tagName==="DIV"}),c=a.getBoundingClientRect();b.forEach(functi
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:05:15 10:25:27], baseline, precision 8, 298x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39715
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.350967789090337
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:pYy9oXoM1bTEQJVQsrNyd4x/FKkdtyvBPJhCwP4uSod0aK+:ppo4Md1MsRyGxdKwsBxswP4uSoM+
                                                                                                                                                                                                                                                                                                                                              MD5:11034D035387248ED3A78919ABE514ED
                                                                                                                                                                                                                                                                                                                                              SHA1:05744F034E3271B28E5680170F1EEC9ED21ED675
                                                                                                                                                                                                                                                                                                                                              SHA-256:29B8947803D33F8EE400546082298C477666D0EAB08772066C5386D5C54504A2
                                                                                                                                                                                                                                                                                                                                              SHA-512:56BC381CB1A41C06D76A9A3CD23F15E8E640C4BE9CC066058A8322229B202010BA85F653E39AB481739ACA051E174FB4F0363837769D9BEE9206840F5A11709B
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Zamanda-Yolculuk.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):170544
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.940740678832211
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Yv3MkoKwUn91y6/zlQSw49Gkd5LqyGjLeOiQPUe2jMWKBLeIdzeQd1DpmaRn0oRA:z1KwUO2jnEwoxq4r4
                                                                                                                                                                                                                                                                                                                                              MD5:4584AC5BF0B6C4A091897BF2597A99F7
                                                                                                                                                                                                                                                                                                                                              SHA1:0D0FF86022518AFBE043AEB632241ABBEA7B1020
                                                                                                                                                                                                                                                                                                                                              SHA-256:E0A888DF87A2D81B3AFCEDEFB5D444983BCB52D9302CBC4495B79798A4DB7FD2
                                                                                                                                                                                                                                                                                                                                              SHA-512:6631BED5459F572D5A62BF1544050D96B47D107938AA7A3DFA22024F1DCDE09752DB8CE9C66DA3C9B1C6F3F6150F6DE1CCB4F8FAD2A0A48C9C6E6B48CD682702
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/wp-visitors-widget/modules/inc/assets/css/boot-cont.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                              Preview:.tw-bs4 {.box-sizing: border-box;.}.@media print {. .tw-bs4 *,. .tw-bs4 *::before,. .tw-bs4 *::after {. text-shadow: none !important;. box-shadow: none !important;. }. .tw-bs4 a,. .tw-bs4 a:visited {. text-decoration: underline;. }. .tw-bs4 abbr[title]::after {. content: " (" attr(title) ")";. }. .tw-bs4 pre {. white-space: pre-wrap !important;. }. .tw-bs4 pre,. .tw-bs4 blockquote {. border: 1px solid #999;. page-break-inside: avoid;. }. .tw-bs4 thead {. display: table-header-group;. }. .tw-bs4 tr,. .tw-bs4 img {. page-break-inside: avoid;. }. .tw-bs4 p,. .tw-bs4 h2,. .tw-bs4 h3 {. orphans: 3;. widows: 3;. }. .tw-bs4 h2,. .tw-bs4 h3 {. page-break-after: avoid;. }. .tw-bs4 .navbar {. display: none;. }. .tw-bs4 .badge {. border: 1px solid #000;. }. .tw-bs4 .table {. border-collapse: collapse !important;. }. .tw-bs4 .table td,. .tw-bs4 .table th {. background-color: #fff !important;. }. .tw-bs4 .table-bord
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 519x720, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):64401
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984890284460861
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:2/5YfE+Jm/43L5vtU2GUiAo8PKeLHpyW562lC7Uz1V3BoFTKfpM:2/5Ys+c/A5l08PlHpJ62oUzrjm
                                                                                                                                                                                                                                                                                                                                              MD5:F8AEF08BE41BEB76077F559BB9BE3F30
                                                                                                                                                                                                                                                                                                                                              SHA1:AFCBB1D8B51A2F8C96D555E95E4FC89861A6BDD2
                                                                                                                                                                                                                                                                                                                                              SHA-256:654332E9F354FADD7665B44D60B9160FF45A561FD44BDADE336DA45E77508DD6
                                                                                                                                                                                                                                                                                                                                              SHA-512:70F8DB70C94FD920DE8B6D8D69BD56FFEF7FBB3FE3F547E91A07F764D9523F697BD81B89D4EDDA16D7BB02946C36A41EF2286C0A7E637D5DEBA9893352B47D25
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100006f16000079340000163700005e3b000032530000b6880000448d0000189200004398000091fb0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................u<.. .9.}.N~....../X..e.@..%...I.I.I.I.1p[...H3%@3B..\...6.:t.l..3.kX2..Ct.`..PA...Hcs.>..ZiLtLG...tT.gH...^.s....l.?V,.L. I I I I I I(.P...$.$.S......\.H..Z..4J.5..:..%U.uP ."I.r.$."....}..y.eu.uue.`...k...5...[.|>...Re...$.$.*...Y...98i.o..g.m*.A.J...C.... V.=m^.6..$.BIS.F.Yr.,.Gr....R.I..@..,....53.E.;.T......,.E.....{.....vZ.h.._.>c.}...{<..U.P.\.t13.w......./........Ll.5.'G...+.$...!..M..WW..P....]..J..{..y}.*.0..R...7Q9u.-.2BM.S{<....g.........O_:....r.\..#.Pm...Ngw.........qL._g.w....xl.Y.=.{.[.I.t.ATB;..RFI,*\.......w...LN...ub;.MX.B...K....go.{."....BH. L.%...A..u..q.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43036
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692113097327789
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                                                                                                                                                                                              MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                                                                                                                                                                                              SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                                                                                                                                                                                              SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                                                                                                                                                                                              SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://scontent-sea1-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AYCtM79cqSECCrO7HLlQOLrwrQ-SuLZKUg7ypFrAKg_-Bw&oe=67422F47&_nc_sid=7da55a
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):356418
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                                                                              MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                                                                              SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                                                                              SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                                                                              SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.064499259121075
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                                                                                                                                                                                                                                                                                                                              MD5:8A5C9689AE636C452B6808740BA04136
                                                                                                                                                                                                                                                                                                                                              SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                                                                                                                                                                                                                                                                                                              SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                                                                                                                                                                                                                                                                                                              SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 14 x 39, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.484883601871575
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlZ4dsLbAkxECiAeS6gpLkq5f1Cup:6v/lhPEuLckCLANLpLkOf4up
                                                                                                                                                                                                                                                                                                                                              MD5:2CDC202C625172299F5885206EEA0B81
                                                                                                                                                                                                                                                                                                                                              SHA1:389271E529DBCEE4AA06658EA4D9C2A1D5E06750
                                                                                                                                                                                                                                                                                                                                              SHA-256:9474E3E45A04AFD5D1ED5D0364BD17E3D57E6A67844860657D0DDDC8AD3E7897
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB2662B3EDAD59D810B99626FC412C7581EB70F438EF1E528746DBC77FD8D904E08942AA5E456C0F7433825D0F9B417841783A4DD8812B1034C0E32CB3C005EE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......'........x...6IDATx.b.....q....oD*eb ..F).##..........5.XC....V.......gG]......IEND.B`.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11093)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):260759
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.450252319008147
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:sQZrWHL74PD66DQmoxGxzZGdlkdTrcQPUP6F0FRBMXFq96e9WAK:IL74PPQ9CZXdMQPUHLS
                                                                                                                                                                                                                                                                                                                                              MD5:A5CE2B0594C135C0B0AD93818E5213A9
                                                                                                                                                                                                                                                                                                                                              SHA1:FC8E9C990CFF4500B103FCD0041A5A32FCF1C91A
                                                                                                                                                                                                                                                                                                                                              SHA-256:D98E77C598F45726CCA03169DB182A7E19642F6A8BC44E16C882AA170EFAE183
                                                                                                                                                                                                                                                                                                                                              SHA-512:A2135ED5806AB06D3ED8D0F550E09BEB1A3B48CB7D9C9CFE39D49F70B6B6C658AD3BECC32141C5E791DDDFB77E7FD7D03FB085EAC5754A6EF91C9B69DC3EF92C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardQueryRendererQuery$Parameters",[],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:"8635613216496763",metadata:{},name:"CometHovercardQueryRendererQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardQueryRenderer.entrypoint",["CometHovercardQueryRendererQuery$Parameters","JSResourceForInteraction","WebPixelRatio"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){var c=a.actionBarRenderLocation,e=a.context,f=a.entityID;a=a.groupID;return{queries:{hovercardQueryReference:{parameters:b("CometHovercardQueryRendererQuery$Parameters"),variables:{actionBarRenderLocation:c,context:e,entityID:f,groupID:a,scale:d("WebPixelRatio").get()}}}}},root:c("JSResourceForInteraction")("CometHovercardQueryRenderer.react").__setRef("CometHovercardQueryRenderer.entrypoint")};g["default"]=a}),98);.__d("ActorHovercardPressable.react",["CometDangerouslySuppressInteractiveElementsContext","Co
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):32856
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.370524623339198
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                                                                                                                                                                                              MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                                                                                                                                                                                              SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                                                                                                                                                                                              SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                                                                                                                                                                                              SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1726
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.523925844780032
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:qnET7fnGFUysI0plIoWz3MjknwtmHWsenY2eLtbAhBIfgY+v3o4bRJFo08mw0:JXSU9po3Mjk9TXHLtbAbdvNbRJFh8b0
                                                                                                                                                                                                                                                                                                                                              MD5:8CC5644091ABC7B4648751C1596F0B6D
                                                                                                                                                                                                                                                                                                                                              SHA1:302222DDCE88F1195984A2FE40C4AA35DAC9F995
                                                                                                                                                                                                                                                                                                                                              SHA-256:CBE05908BD35982615CED88E3BCDB2758CC4E5E18F83D8256718F1C28EFC0825
                                                                                                                                                                                                                                                                                                                                              SHA-512:EC1E84DB5842E6082CE59450C98F535D65E34E80990A5DEF062D6CC7A494FDC29FA42BFD2BA37588A85471821DD10375C8F6AB869ADFE4E9B62F905A07DDE736
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://yt3.ggpht.com/ytc/AIdro_kerCRY6LmRcMn_UtzaRrJCW9zb4Vsum_TEw7ks33UCGg=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................D.D............................................+............................!.."12.#AQ.Ba..............................$........................!A."1Q2a..............?..f.....`...0......`...0......o.q...|.......`.._.^.M..V.h+.K,.."L..D.s.Fgy.........._N.,..._......^..b..........o...9...[..."&.+.5...2.X......3..4X..K........c.7....V..1..qi4....K.~...*.KX......V.6.l..s.6*..*..x...EVn.8.....u....}.......eQ...,5.&...],1.^}..). _=...E...5.M.[F......E^-B...Z.'....*....A..d....).......v...+..^...=A,.go^.o.'h.Kq..p[....e..<S]rRp.}6.......[....f.bl...c>3Q+i.W..+.1..8.....M.7..7...3y&..IF+..)(.+.I/.V...=I...M.8w3.......lg1..d&~..#;...[.w{XY.......\..8..$...G!.%.}..+....)Y.RDBz.[....M...........|."y.=.{.#..0.....a.6...Hq...p..Q."1<R.g...%.L.I....\....Z...r...y.0m..$.u..[[.IA.u.....8....~.;c....C.u.?...]
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                                                                              MD5:9EECB7DB59D16C80417C72D1E1F4FBF1
                                                                                                                                                                                                                                                                                                                                              SHA1:2D14AB97CC3DC294C51C0D6814F4EA45F4B4E312
                                                                                                                                                                                                                                                                                                                                              SHA-256:41B805EA7AC014E23556E98BB374702A08344268F92489A02F0880849394A1E4
                                                                                                                                                                                                                                                                                                                                              SHA-512:E28E547F8138106FBDD0C6FCDB4147D981437F822E5F86DF530402EEB78AD5986071758904A30ADB7DF45C810B685249F0788F7DF4BD98FEB430F8EE5CC22B1C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3iEBX4/yr/l/en_US/jbkX5llFMP5.js
                                                                                                                                                                                                                                                                                                                                              Preview:;
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):5697
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83402245657078
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:2zHeg7phJ8R/GfwWpTSdmF35cUEV+8/CQ6vlGZDty487yqJmevaS:ALnY+fwo+A2ULKCvUtti7p4q
                                                                                                                                                                                                                                                                                                                                              MD5:D6054473B0CEA7364039C94EA3D3CFDD
                                                                                                                                                                                                                                                                                                                                              SHA1:DBFC9561C9C55ED07187DBA3900A86FD8442DB47
                                                                                                                                                                                                                                                                                                                                              SHA-256:59AA512DADD02E16EAEBDC79182383310C5AB2F8DDF6F1A2AADA88D262E05DF3
                                                                                                                                                                                                                                                                                                                                              SHA-512:FB66BDAFFD9E6DD427B45320090917FBFFB02F5AF515FCB93620E935814D147DD7421CFE79812C34D5E039DA729243ED87E650255EF454B9FD30E577BD51561C
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100005803000042060000c9060000620700009c090000920d00000a0e0000bb0e0000770f000041160000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................9U..Wn.BE.tVo.>ph%...|.....9..........C..9].DE.=......Gb..C&2.AI...K..h.V.Vy.....s\.s..k]o..c.0.G.....P....gk.pF..,r.pn.f...*.N.).j.|IS..Z.....y....1D... 9.....,..~.g_k....BG..D......7...{6......h..P|.F...;...FzN.7...nn.r.|m)..4...r.m,..RD.J.:Mj.I...1..tM.....)r...23[......kq-".Y.T.-H>.+.D1`z.|..2d....Ia_,.i.(jN..*m.....1..]..(..b.....VO.v.7......e.r.[k..nsFX.8.).9!...D.b..5Sh.l.............I`g`.F.\......)..........................!. "1.2#A.$03...............8&..j....e....zv..(.Lxh}..g+Kl.Y.T.=H........4=.....7=4....R.+Q=.2.4.[Kc./.....m.........r....h.:...yS.....1.>..+Zy.8.
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2021:01:18 19:33:23], baseline, precision 8, 299x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):39001
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.418976993801013
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:qOJQ1b6N2OUUqeufdGpl1Td4P4uBaqldmekp8+De:qOJQ1b33Ull3fCfWe/
                                                                                                                                                                                                                                                                                                                                              MD5:03979C04F6D9257D9F0C58F002D5D2C6
                                                                                                                                                                                                                                                                                                                                              SHA1:F5FDF8E4C46B30C9D044B72E97BE6A33BC37FAE0
                                                                                                                                                                                                                                                                                                                                              SHA-256:26802879170773640FB3BDC6F4F782DD7A881606C35D6B43C459128B3237B947
                                                                                                                                                                                                                                                                                                                                              SHA-512:15E68571A87D15C22B5C6983B80413BCA66A73C857F5BC3DF12B406441A0823D761683B205B4211EECFDA94C95B0C4766C8951707B463652B6126E01C719E9C6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Medusanin-Sirri-eKapak.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....*Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (43140)
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):227790
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.390471481539961
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:9MfVltFe14XXGGJH3j97L3c9XDU2N7hajM68:KVlrX3xpGA2N7hn68
                                                                                                                                                                                                                                                                                                                                              MD5:00E262FE764A73977492EE59E73B8E07
                                                                                                                                                                                                                                                                                                                                              SHA1:167B3D31FA92107FAC18B9AD75BD5AE12799B802
                                                                                                                                                                                                                                                                                                                                              SHA-256:D238D17B3638692AF443BFF12E56685F09D826E5680E3C6D564F0C78EDD2C1F7
                                                                                                                                                                                                                                                                                                                                              SHA-512:F8D5B3A07029514D526FD104C3EED2CC70B14775EA356AF135FCA59205606494002BA3982B3B47E8D37204710040B3728D372310DFADBF8D749B95A865998DB1
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x200, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):11892
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.949317931429481
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pmLGJxacu9EFin+2rk0ble2ewNhDTVqOlRCBq3djtigSmhyBWK0YnOOzDKny0c4:pbxasFin+2T2kdDNjtLhyBWzYnOiKnPB
                                                                                                                                                                                                                                                                                                                                              MD5:61B7C79BD4A2BB3E30B239B55004258A
                                                                                                                                                                                                                                                                                                                                              SHA1:95DE708045F7C371E735F5B5E7EF321004132504
                                                                                                                                                                                                                                                                                                                                              SHA-256:4D0A66B918387B4C86628953C7AFA318F0278DE98FF4C96462A03B4A3247F8CA
                                                                                                                                                                                                                                                                                                                                              SHA-512:72BCF0EE4EB794AE34599654CFD2E59063D20AC526EC3EBC808EE818E2703DBCFD28F4C18292DA10E72CC8220325261FF3B672501B0D9D299199969629408A80
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Mesnevi-Cover-Art-I-.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I._.lj...F.y".J........T...!.2...O .Y......z..v^*....$.h]...d8#.........c.....y$y.H....T.M.....A.....`<........r.G.K6.....RA ........m...]......S.)..C.'..w5.WqG..ha.C,...'......P@.g#o9..w.q.{.v.3...2..-.r... .z..8....U.Kn.R.p:....1..*).c.. ..K....[.......`>..-M.j){.Iumo.Q#I .M...3.....G...qE.g..5.E.Qu....$<..{...O..]....].......Vm.{....Aat........C..B
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (349), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):17289
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.162309235094909
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:zfu7JlgMi8KL38VgV/HSMDkHJQ4sDnMl7Gi33XFDNbHYnQzz/3IWfL3NwuXWJCUX:HMib8MIEj0vbIA0ZkfXJhe4u5U9AP5
                                                                                                                                                                                                                                                                                                                                              MD5:162DEDA15AC45D893EAE4CB0E047B6B8
                                                                                                                                                                                                                                                                                                                                              SHA1:80202F19EF0E2B0276E2BA616B7C4EF63C9BC735
                                                                                                                                                                                                                                                                                                                                              SHA-256:2331C045B51E2F36E600B8D1F679F51BA1BF5BCC36933C3B94C0A18220CC3B32
                                                                                                                                                                                                                                                                                                                                              SHA-512:96B384CD05295161482F7CC93FE6E81D51596DF290AE6B968A11D304E00EA11237BE96C700BEAA840CEDE1EE1B1847DEC12DD9EAAB2889A81C17851769BD5D37
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.utils.js?t=F7J8&ver=4.5.3.3
                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved... For licensing, see LICENSE.md or http://ckeditor.com/license.. */..var.editorCKE;..jQuery(document).ready(function () {...ckeditorSettings.configuration['on'] = {....configLoaded : function ( evt ) {.....if (typeof(ckeditorSettings.externalPlugins) != 'undefined') {......var externals=new Array();......for (var x in ckeditorSettings.externalPlugins) {.......CKEDITOR.plugins.addExternal(x, ckeditorSettings.externalPlugins[x]);.......externals.push(x);......}.....}.....evt.editor.config.extraPlugins += (evt.editor.config.extraPlugins ? ','+externals.join(',') : externals.join(','));.....if (evt.editor.config.toolbar && evt.editor.config[evt.editor.config.toolbar +'_removeButtons']);......evt.editor.config.removeButtons = evt.editor.config[evt.editor.config.toolbar +'_removeButtons'];.....CKEDITOR.addCss(evt.editor.config.extraCss);....}...};...CKEDITOR.on( 'instanceReady', function( ev )...{....var dtd = C
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 1024x681, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):105360
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.938793578866939
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:0yC4JWQmjDdYQDFf4DdQIKd/4u1/a7Jh10Ke0hrh79:0yCq4dYAYQZdP/ath+jOJ9
                                                                                                                                                                                                                                                                                                                                              MD5:F2EE901845571A53E42D786E656E410C
                                                                                                                                                                                                                                                                                                                                              SHA1:BFBD3F21C8F7F5ACED7FC1954C7CD4D6478A47C5
                                                                                                                                                                                                                                                                                                                                              SHA-256:1F6DF83607AE5544136EF40A7D86E194CAD6B6F2216BE626086CE6999127AFE9
                                                                                                                                                                                                                                                                                                                                              SHA-512:6B45FC1C605C43EFD451A8F27AA12186D9438BE46899FB23CF123632293B2F61F941BAC2FA1AF1C586D72C0B3FD3DE9176FB232B730EFD8639B10DF0A1F3F7C9
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Header02.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....x.x.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)........{P.../.>-Iu.6..M=.k.8.}.....m.....k:..Cs..q..=8..(.i<....u.G.i...........Tk..1...
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2016:07:14 10:03:01], baseline, precision 8, 318x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                              Size (bytes):24225
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.802298750167287
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:00SmTAf0nUryqSvFStR2HAPWa9yyv4705WuMs0lFq2yKotEI4cOhmPmNBWOD:xRnASvFIMqJ9lcO0O2yKoK/bhPNB7
                                                                                                                                                                                                                                                                                                                                              MD5:993A10A142F42EB67C833140D2B7AE2B
                                                                                                                                                                                                                                                                                                                                              SHA1:41E70EB47BAE77A756A239C5B526B435F98B754E
                                                                                                                                                                                                                                                                                                                                              SHA-256:C12BBB2828C4426A61BC95DA8854AC73302CE7D3E31B04C51FAF0BE0119FB804
                                                                                                                                                                                                                                                                                                                                              SHA-512:98FA6BBC8A93BDD96E98BFBDD1511A0B7760AC1BB1A3A1B7758C21E94119BF6E77C6237FADDD2FDB60D6D46A967E3F78471C90B6DF60B8A115B97FF0C7940277
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, software=Adobe Photoshop CS3 Windows, datetime=2018:06:30 12:30:46], baseline, precision 8, 300x448, components 3
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):43569
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.424068386453522
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LYyG4xpcnTR168lsN4hcwkLLEfR8ascCFc:La4xpcVxeDfEfR8Bm
                                                                                                                                                                                                                                                                                                                                              MD5:6F5D31326D8FE5C1A7ADCACFB4B7DC00
                                                                                                                                                                                                                                                                                                                                              SHA1:7C19BE49FF92F80B94CCBF002FC9647DC256589A
                                                                                                                                                                                                                                                                                                                                              SHA-256:72D28A620860D8F78D40D045D9F0D53CD1C84D46408CAABD48F50C8EEAFD20D5
                                                                                                                                                                                                                                                                                                                                              SHA-512:6C8D933159E22402BECDF92BA99161BB817CE69AC59E9947E5AF4C01352C0F57F66197BB858E2974B429877E35A6421A4AA70DC896E09D39EC8AC0844E5BD3E6
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://www.ekitaprojesi.com/wp-content/uploads/Bilin%C3%A7-ve-Zaman.jpg
                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....,.,......Exif..MM.*...................1.........V.2.........r.i.....................J....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3253)
                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                              Size (bytes):19143
                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.427782519917011
                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:M4Wrze+6pM7b1ySPZFv+ysJBIjw0bKTJi:M4W++6pMwWZUhoKTk
                                                                                                                                                                                                                                                                                                                                              MD5:BD53B5399E1453B5C8E5262BA90BC7FC
                                                                                                                                                                                                                                                                                                                                              SHA1:7CDB5D72EB12CE813E2DC623B076B1C33EFFC9C2
                                                                                                                                                                                                                                                                                                                                              SHA-256:BF24FF8DC056ADF75E1A4E205A1B3A5FAFAF610FF9E36F162B4C36B67C0B863A
                                                                                                                                                                                                                                                                                                                                              SHA-512:431E0ECA1176AF15B53A04027B4056D3EC3FC90FB0ABE974623EACD86641A583B41AD9022E39165E7B6622601641CD93D661721CC8EFE5DA873369AD611B3802
                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              URL:https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/O5DfXYXgJH1.js
                                                                                                                                                                                                                                                                                                                                              Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_
                                                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:45.418984890 CEST192.168.2.41.1.1.10xeeb4Standard query (0)ekitaprojesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:45.420490026 CEST192.168.2.41.1.1.10xfb7cStandard query (0)ekitaprojesi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:46.411876917 CEST192.168.2.41.1.1.10xb203Standard query (0)ekitaprojesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:46.412008047 CEST192.168.2.41.1.1.10x1971Standard query (0)ekitaprojesi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:47.691813946 CEST192.168.2.41.1.1.10x48c6Standard query (0)www.ekitaprojesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:47.691967964 CEST192.168.2.41.1.1.10x69adStandard query (0)www.ekitaprojesi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:48.157398939 CEST192.168.2.41.1.1.10xbd8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:48.157685995 CEST192.168.2.41.1.1.10x17cfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.220149040 CEST192.168.2.41.1.1.10x459eStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.220329046 CEST192.168.2.41.1.1.10xa9b9Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.220782042 CEST192.168.2.41.1.1.10x28d5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.220926046 CEST192.168.2.41.1.1.10x9bd9Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.223000050 CEST192.168.2.41.1.1.10xfdadStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.223120928 CEST192.168.2.41.1.1.10x132dStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.226250887 CEST192.168.2.41.1.1.10xa4f5Standard query (0)cdn.shareaholic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.226396084 CEST192.168.2.41.1.1.10x13aeStandard query (0)cdn.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.231162071 CEST192.168.2.41.1.1.10x9c9dStandard query (0)partner.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.231479883 CEST192.168.2.41.1.1.10x3164Standard query (0)partner.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.232424974 CEST192.168.2.41.1.1.10x1decStandard query (0)recs.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.232598066 CEST192.168.2.41.1.1.10x1379Standard query (0)recs.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.239618063 CEST192.168.2.41.1.1.10x7e50Standard query (0)analytics.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.239892006 CEST192.168.2.41.1.1.10x45f2Standard query (0)analytics.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.248478889 CEST192.168.2.41.1.1.10x510bStandard query (0)www.shareaholic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.248771906 CEST192.168.2.41.1.1.10x4489Standard query (0)www.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.251053095 CEST192.168.2.41.1.1.10xd433Standard query (0)cdn.openshareweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.251234055 CEST192.168.2.41.1.1.10x8b82Standard query (0)cdn.openshareweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.023462057 CEST192.168.2.41.1.1.10x6d44Standard query (0)cdn.shareaholic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.023675919 CEST192.168.2.41.1.1.10x147eStandard query (0)cdn.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:54.471879005 CEST192.168.2.41.1.1.10x60fbStandard query (0)www.ekitaprojesi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:54.472376108 CEST192.168.2.41.1.1.10xeda8Standard query (0)www.ekitaprojesi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:56.975322008 CEST192.168.2.41.1.1.10x53c1Standard query (0)widget.boomads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:56.979470015 CEST192.168.2.41.1.1.10xd14aStandard query (0)widget.boomads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:57.379668951 CEST192.168.2.41.1.1.10x40feStandard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:57.379957914 CEST192.168.2.41.1.1.10x6b3Standard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.208467960 CEST192.168.2.41.1.1.10x2762Standard query (0)www.shareaholic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.208733082 CEST192.168.2.41.1.1.10x47edStandard query (0)www.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.219358921 CEST192.168.2.41.1.1.10x2786Standard query (0)sezaikayaoglu.files.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.219520092 CEST192.168.2.41.1.1.10xf125Standard query (0)sezaikayaoglu.files.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.221080065 CEST192.168.2.41.1.1.10xea8aStandard query (0)cdn.shopify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.221256018 CEST192.168.2.41.1.1.10xd586Standard query (0)cdn.shopify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.303757906 CEST192.168.2.41.1.1.10xad44Standard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.303828955 CEST192.168.2.41.1.1.10xf302Standard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.494481087 CEST192.168.2.41.1.1.10x9db9Standard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.494695902 CEST192.168.2.41.1.1.10x6278Standard query (0)www.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.511318922 CEST192.168.2.41.1.1.10x95d3Standard query (0)www.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.999119043 CEST192.168.2.41.1.1.10x5b4dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.999299049 CEST192.168.2.41.1.1.10x292cStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.138567924 CEST192.168.2.41.1.1.10x7f98Standard query (0)widget.boomads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.138715982 CEST192.168.2.41.1.1.10x20a8Standard query (0)widget.boomads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.155811071 CEST192.168.2.41.1.1.10xfdc7Standard query (0)sezaikayaoglu.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.156052113 CEST192.168.2.41.1.1.10xc876Standard query (0)sezaikayaoglu.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.240339041 CEST192.168.2.41.1.1.10xe921Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.240526915 CEST192.168.2.41.1.1.10xfe87Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.244985104 CEST192.168.2.41.1.1.10x5c2bStandard query (0)widget.boomads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.245234013 CEST192.168.2.41.1.1.10x1f66Standard query (0)widget.boomads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.252192020 CEST192.168.2.41.1.1.10x73bbStandard query (0)assets.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.252330065 CEST192.168.2.41.1.1.10xa38cStandard query (0)assets.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.067697048 CEST192.168.2.41.1.1.10xc4aaStandard query (0)sezaikayaoglu.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.068881989 CEST192.168.2.41.1.1.10x159bStandard query (0)sezaikayaoglu.wordpress.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.342576027 CEST192.168.2.41.1.1.10x32f4Standard query (0)v2.zopim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.342840910 CEST192.168.2.41.1.1.10x4db7Standard query (0)v2.zopim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.411329985 CEST192.168.2.41.1.1.10xcee8Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.411535978 CEST192.168.2.41.1.1.10xcfbaStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.582781076 CEST192.168.2.41.1.1.10x4223Standard query (0)cdn.openshareweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.582967997 CEST192.168.2.41.1.1.10x973aStandard query (0)cdn.openshareweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.951551914 CEST192.168.2.41.1.1.10x2f27Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.951765060 CEST192.168.2.41.1.1.10x80b1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.147562027 CEST192.168.2.41.1.1.10x5ec6Standard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.150955915 CEST192.168.2.41.1.1.10xe74eStandard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.901623964 CEST192.168.2.41.1.1.10xd4d6Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.901770115 CEST192.168.2.41.1.1.10x4091Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.966114044 CEST192.168.2.41.1.1.10x6057Standard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.966309071 CEST192.168.2.41.1.1.10x9b6Standard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.008677959 CEST192.168.2.41.1.1.10x1721Standard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.008868933 CEST192.168.2.41.1.1.10xde5bStandard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.848140955 CEST192.168.2.41.1.1.10x710Standard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.848289967 CEST192.168.2.41.1.1.10x7896Standard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.549973011 CEST192.168.2.41.1.1.10x2dcbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.553298950 CEST192.168.2.41.1.1.10xc147Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.862842083 CEST192.168.2.41.1.1.10x1660Standard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.863764048 CEST192.168.2.41.1.1.10x397dStandard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.887783051 CEST192.168.2.41.1.1.10x99a5Standard query (0)i.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.887933969 CEST192.168.2.41.1.1.10x35f8Standard query (0)i.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.888494968 CEST192.168.2.41.1.1.10x1e08Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.888638020 CEST192.168.2.41.1.1.10xad66Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.889086962 CEST192.168.2.41.1.1.10xfabcStandard query (0)aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.889216900 CEST192.168.2.41.1.1.10xeff8Standard query (0)aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.893887997 CEST192.168.2.41.1.1.10x247eStandard query (0)partner.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.894026995 CEST192.168.2.41.1.1.10xc079Standard query (0)partner.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.775012970 CEST192.168.2.41.1.1.10x749aStandard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.775544882 CEST192.168.2.41.1.1.10xf9e5Standard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.785620928 CEST192.168.2.41.1.1.10x1403Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.785808086 CEST192.168.2.41.1.1.10x7839Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.254599094 CEST192.168.2.41.1.1.10x4c56Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.254951954 CEST192.168.2.41.1.1.10x8c06Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.369159937 CEST192.168.2.41.1.1.10x3f81Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.369159937 CEST192.168.2.41.1.1.10x91fStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.371299028 CEST192.168.2.41.1.1.10x8a06Standard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.371489048 CEST192.168.2.41.1.1.10xc920Standard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.415852070 CEST192.168.2.41.1.1.10xd25aStandard query (0)px.owneriq.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.416033030 CEST192.168.2.41.1.1.10xac3aStandard query (0)px.owneriq.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.732975006 CEST192.168.2.41.1.1.10x2485Standard query (0)cdn.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.733053923 CEST192.168.2.41.1.1.10x9eccStandard query (0)cdn.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.733407974 CEST192.168.2.41.1.1.10x836aStandard query (0)a.usbrowserspeed.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.733609915 CEST192.168.2.41.1.1.10x1855Standard query (0)a.usbrowserspeed.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.565989017 CEST192.168.2.41.1.1.10xf058Standard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.566306114 CEST192.168.2.41.1.1.10xad28Standard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.587671995 CEST192.168.2.41.1.1.10xb43aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.587835073 CEST192.168.2.41.1.1.10x45d4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.654470921 CEST192.168.2.41.1.1.10xf5fdStandard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.654618025 CEST192.168.2.41.1.1.10xae88Standard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.006036997 CEST192.168.2.41.1.1.10x5444Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.006232023 CEST192.168.2.41.1.1.10xd435Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.007409096 CEST192.168.2.41.1.1.10x4f6bStandard query (0)tapestry.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.007831097 CEST192.168.2.41.1.1.10x29b5Standard query (0)tapestry.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.571511030 CEST192.168.2.41.1.1.10x1698Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.571511030 CEST192.168.2.41.1.1.10x7491Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.585836887 CEST192.168.2.41.1.1.10x2263Standard query (0)ic.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.586229086 CEST192.168.2.41.1.1.10x400bStandard query (0)ic.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.719516039 CEST192.168.2.41.1.1.10x64cStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.720222950 CEST192.168.2.41.1.1.10x8367Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.724478960 CEST192.168.2.41.1.1.10x74acStandard query (0)de.tynt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.724728107 CEST192.168.2.41.1.1.10xc89bStandard query (0)de.tynt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.819395065 CEST192.168.2.41.1.1.10x7e6fStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.819699049 CEST192.168.2.41.1.1.10x4c67Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.823874950 CEST192.168.2.41.1.1.10x80ceStandard query (0)tapestry.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.824060917 CEST192.168.2.41.1.1.10x87eStandard query (0)tapestry.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.824551105 CEST192.168.2.41.1.1.10xfe51Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.824551105 CEST192.168.2.41.1.1.10x258cStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.865138054 CEST192.168.2.41.1.1.10xc3dStandard query (0)aggle.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.865495920 CEST192.168.2.41.1.1.10x9b46Standard query (0)aggle.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.891155958 CEST192.168.2.41.1.1.10x2580Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.891156912 CEST192.168.2.41.1.1.10xb728Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.151215076 CEST192.168.2.41.1.1.10x1c17Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.151686907 CEST192.168.2.41.1.1.10x97c3Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.151853085 CEST192.168.2.41.1.1.10x3c24Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.151853085 CEST192.168.2.41.1.1.10x544aStandard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.152324915 CEST192.168.2.41.1.1.10x21eeStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.152615070 CEST192.168.2.41.1.1.10x90eeStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.153142929 CEST192.168.2.41.1.1.10x5c59Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.153290987 CEST192.168.2.41.1.1.10xc8a3Standard query (0)beacon.krxd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.153817892 CEST192.168.2.41.1.1.10x3207Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.153986931 CEST192.168.2.41.1.1.10x862eStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.154407978 CEST192.168.2.41.1.1.10x9ea4Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.154407978 CEST192.168.2.41.1.1.10xc3cfStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.154963970 CEST192.168.2.41.1.1.10xe68bStandard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.156990051 CEST192.168.2.41.1.1.10xd295Standard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.162127972 CEST192.168.2.41.1.1.10x3358Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.217730045 CEST192.168.2.41.1.1.10xb9b3Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.217906952 CEST192.168.2.41.1.1.10x8afaStandard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.219300032 CEST192.168.2.41.1.1.10xec6Standard query (0)video.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.219621897 CEST192.168.2.41.1.1.10x7c1aStandard query (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.221904039 CEST192.168.2.41.1.1.10x56deStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.222604990 CEST192.168.2.41.1.1.10x10d9Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.887865067 CEST192.168.2.41.1.1.10x624fStandard query (0)scontent-sea1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.888253927 CEST192.168.2.41.1.1.10xfdbcStandard query (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.369265079 CEST192.168.2.41.1.1.10x64dbStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.369843960 CEST192.168.2.41.1.1.10x3736Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.585438013 CEST192.168.2.41.1.1.10x890Standard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.586324930 CEST192.168.2.41.1.1.10xe092Standard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.398890018 CEST192.168.2.41.1.1.10xc3f8Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.399274111 CEST192.168.2.41.1.1.10xa6a0Standard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.462341070 CEST192.168.2.41.1.1.10x7f3dStandard query (0)scontent-sea1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.462491989 CEST192.168.2.41.1.1.10x2b85Standard query (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.467927933 CEST192.168.2.41.1.1.10x3743Standard query (0)d.turn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.468154907 CEST192.168.2.41.1.1.10xbe7fStandard query (0)d.turn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.468863964 CEST192.168.2.41.1.1.10x5147Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.469222069 CEST192.168.2.41.1.1.10xfbdcStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.937844992 CEST192.168.2.41.1.1.10x2296Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.938184977 CEST192.168.2.41.1.1.10xdad2Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:19.818936110 CEST192.168.2.41.1.1.10x1e84Standard query (0)pixel.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:19.819080114 CEST192.168.2.41.1.1.10x6ee5Standard query (0)pixel.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.628320932 CEST192.168.2.41.1.1.10xf586Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.628477097 CEST192.168.2.41.1.1.10x5010Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.721168995 CEST192.168.2.41.1.1.10x6d65Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.721340895 CEST192.168.2.41.1.1.10xf11dStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:21.088917971 CEST192.168.2.41.1.1.10xf64cStandard query (0)pixel.shareaholic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:21.089449883 CEST192.168.2.41.1.1.10x8ae9Standard query (0)pixel.shareaholic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:22.348892927 CEST192.168.2.41.1.1.10x180aStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:22.349144936 CEST192.168.2.41.1.1.10x215aStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.436465025 CEST192.168.2.41.1.1.10x80e2Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.436465025 CEST192.168.2.41.1.1.10x1096Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.661920071 CEST192.168.2.41.1.1.10x717dStandard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.662172079 CEST192.168.2.41.1.1.10x392eStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.260176897 CEST192.168.2.41.1.1.10x410cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.260319948 CEST192.168.2.41.1.1.10x4d1dStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.638144970 CEST192.168.2.41.1.1.10xae52Standard query (0)youtu.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.638518095 CEST192.168.2.41.1.1.10x5644Standard query (0)youtu.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:28.091209888 CEST192.168.2.41.1.1.10x2ef2Standard query (0)scontent-sea1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:28.091387033 CEST192.168.2.41.1.1.10x1aebStandard query (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.177984953 CEST192.168.2.41.1.1.10xb321Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.178293943 CEST192.168.2.41.1.1.10x844dStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.181798935 CEST192.168.2.41.1.1.10x18d4Standard query (0)muratukray.zendesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.182058096 CEST192.168.2.41.1.1.10xbfddStandard query (0)muratukray.zendesk.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:31.417601109 CEST192.168.2.41.1.1.10x65d7Standard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:31.417912006 CEST192.168.2.41.1.1.10x1b62Standard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.684964895 CEST192.168.2.41.1.1.10x4db8Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.685632944 CEST192.168.2.41.1.1.10x12eStandard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.450171947 CEST192.168.2.41.1.1.10x715aStandard query (0)widget-mediator.zopim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.451348066 CEST192.168.2.41.1.1.10x1db4Standard query (0)widget-mediator.zopim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.459383011 CEST192.168.2.41.1.1.10xb814Standard query (0)muratukray.zendesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.460139990 CEST192.168.2.41.1.1.10xf6c1Standard query (0)muratukray.zendesk.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:35.141269922 CEST192.168.2.41.1.1.10x1101Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:35.457962990 CEST192.168.2.41.1.1.10xd2edStandard query (0)facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:35.458209991 CEST192.168.2.41.1.1.10xa9bbStandard query (0)facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.018667936 CEST192.168.2.41.1.1.10xac3dStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.018806934 CEST192.168.2.41.1.1.10xd302Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.732104063 CEST192.168.2.41.1.1.10xdd49Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.733638048 CEST192.168.2.41.1.1.10x3b6fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.748436928 CEST192.168.2.41.1.1.10x9994Standard query (0)widget-mediator.zopim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.748749971 CEST192.168.2.41.1.1.10xa938Standard query (0)widget-mediator.zopim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.772521019 CEST192.168.2.41.1.1.10x75afStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.772928953 CEST192.168.2.41.1.1.10x13c0Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.891438961 CEST192.168.2.41.1.1.10x9edStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.891587973 CEST192.168.2.41.1.1.10x74a9Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.900952101 CEST192.168.2.41.1.1.10xd2ecStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.901168108 CEST192.168.2.41.1.1.10x3579Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.056180000 CEST192.168.2.41.1.1.10x73c9Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.056617022 CEST192.168.2.41.1.1.10x9ae1Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.121126890 CEST192.168.2.41.1.1.10x6a9bStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.121328115 CEST192.168.2.41.1.1.10xeec0Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.169373989 CEST192.168.2.41.1.1.10x594cStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.169519901 CEST192.168.2.41.1.1.10xcbd8Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.964184999 CEST192.168.2.41.1.1.10xcaf0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.964581013 CEST192.168.2.41.1.1.10x197fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.202847958 CEST192.168.2.41.1.1.10xeceStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.202972889 CEST192.168.2.41.1.1.10xd589Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.568986893 CEST192.168.2.41.1.1.10xcbd3Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.569247961 CEST192.168.2.41.1.1.10xdcb5Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:44.114336014 CEST192.168.2.41.1.1.10xe953Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:44.114500999 CEST192.168.2.41.1.1.10x3a59Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.540731907 CEST192.168.2.41.1.1.10x4123Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.540903091 CEST192.168.2.41.1.1.10x1b2fStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.604124069 CEST192.168.2.41.1.1.10xd495Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.604257107 CEST192.168.2.41.1.1.10xfc72Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.624792099 CEST192.168.2.41.1.1.10x1103Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.624938011 CEST192.168.2.41.1.1.10x36a8Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:45.457379103 CEST1.1.1.1192.168.2.40xeeb4No error (0)ekitaprojesi.com89.163.140.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:46.429241896 CEST1.1.1.1192.168.2.40xb203No error (0)ekitaprojesi.com89.163.140.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:47.734244108 CEST1.1.1.1192.168.2.40x48c6No error (0)www.ekitaprojesi.comekitaprojesi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:47.734244108 CEST1.1.1.1192.168.2.40x48c6No error (0)ekitaprojesi.com89.163.140.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:47.734641075 CEST1.1.1.1192.168.2.40x69adNo error (0)www.ekitaprojesi.comekitaprojesi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:48.164872885 CEST1.1.1.1192.168.2.40x17cfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:48.165055037 CEST1.1.1.1192.168.2.40xbd8aNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.227374077 CEST1.1.1.1192.168.2.40x459eNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.227374077 CEST1.1.1.1192.168.2.40x459eNo error (0)plus.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.227920055 CEST1.1.1.1192.168.2.40x28d5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.227920055 CEST1.1.1.1192.168.2.40x28d5No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.228821993 CEST1.1.1.1192.168.2.40xa9b9No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.228836060 CEST1.1.1.1192.168.2.40x9bd9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.228836060 CEST1.1.1.1192.168.2.40x9bd9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.228836060 CEST1.1.1.1192.168.2.40x9bd9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.230216980 CEST1.1.1.1192.168.2.40xfdadNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.230216980 CEST1.1.1.1192.168.2.40xfdadNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.231208086 CEST1.1.1.1192.168.2.40x132dNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.235785007 CEST1.1.1.1192.168.2.40x13aeNo error (0)cdn.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.236819029 CEST1.1.1.1192.168.2.40xa4f5No error (0)cdn.shareaholic.net104.26.6.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.236819029 CEST1.1.1.1192.168.2.40xa4f5No error (0)cdn.shareaholic.net104.26.7.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.236819029 CEST1.1.1.1192.168.2.40xa4f5No error (0)cdn.shareaholic.net172.67.69.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.238672018 CEST1.1.1.1192.168.2.40x9c9dNo error (0)partner.shareaholic.com107.20.140.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.238672018 CEST1.1.1.1192.168.2.40x9c9dNo error (0)partner.shareaholic.com107.20.147.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.247636080 CEST1.1.1.1192.168.2.40x7e50No error (0)analytics.shareaholic.com34.200.129.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.247636080 CEST1.1.1.1192.168.2.40x7e50No error (0)analytics.shareaholic.com52.201.192.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.250322104 CEST1.1.1.1192.168.2.40x1decNo error (0)recs.shareaholic.com34.196.120.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.250322104 CEST1.1.1.1192.168.2.40x1decNo error (0)recs.shareaholic.com52.71.71.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.256202936 CEST1.1.1.1192.168.2.40x510bNo error (0)www.shareaholic.net54.197.98.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.256202936 CEST1.1.1.1192.168.2.40x510bNo error (0)www.shareaholic.net184.73.100.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.258955956 CEST1.1.1.1192.168.2.40xd433No error (0)cdn.openshareweb.com104.26.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.258955956 CEST1.1.1.1192.168.2.40xd433No error (0)cdn.openshareweb.com104.26.1.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.258955956 CEST1.1.1.1192.168.2.40xd433No error (0)cdn.openshareweb.com172.67.74.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:49.261835098 CEST1.1.1.1192.168.2.40x8b82No error (0)cdn.openshareweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.033454895 CEST1.1.1.1192.168.2.40x147eNo error (0)cdn.shareaholic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.033579111 CEST1.1.1.1192.168.2.40x6d44No error (0)cdn.shareaholic.net104.26.6.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.033579111 CEST1.1.1.1192.168.2.40x6d44No error (0)cdn.shareaholic.net104.26.7.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:50.033579111 CEST1.1.1.1192.168.2.40x6d44No error (0)cdn.shareaholic.net172.67.69.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:54.494298935 CEST1.1.1.1192.168.2.40xeda8No error (0)www.ekitaprojesi.comekitaprojesi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:54.514794111 CEST1.1.1.1192.168.2.40x60fbNo error (0)www.ekitaprojesi.comekitaprojesi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:54.514794111 CEST1.1.1.1192.168.2.40x60fbNo error (0)ekitaprojesi.com89.163.140.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:57.038461924 CEST1.1.1.1192.168.2.40x53c1No error (0)widget.boomads.com83.66.162.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:57.387108088 CEST1.1.1.1192.168.2.40x40feNo error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.216149092 CEST1.1.1.1192.168.2.40x2762No error (0)www.shareaholic.net54.197.98.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.216149092 CEST1.1.1.1192.168.2.40x2762No error (0)www.shareaholic.net184.73.100.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.228247881 CEST1.1.1.1192.168.2.40xea8aNo error (0)cdn.shopify.com23.227.60.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.235657930 CEST1.1.1.1192.168.2.40x2786No error (0)sezaikayaoglu.files.wordpress.coms6.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.235657930 CEST1.1.1.1192.168.2.40x2786No error (0)s6.files.wordpress.com192.0.72.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.235657930 CEST1.1.1.1192.168.2.40x2786No error (0)s6.files.wordpress.com192.0.72.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.241997957 CEST1.1.1.1192.168.2.40xf125No error (0)sezaikayaoglu.files.wordpress.coms6.files.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311156034 CEST1.1.1.1192.168.2.40xf302No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311156034 CEST1.1.1.1192.168.2.40xf302No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311156034 CEST1.1.1.1192.168.2.40xf302No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.311465979 CEST1.1.1.1192.168.2.40xad44No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.501684904 CEST1.1.1.1192.168.2.40x9db9Name error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.502644062 CEST1.1.1.1192.168.2.40x6278Name error (3)www.facebook.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:58.518934011 CEST1.1.1.1192.168.2.40x95d3Name error (3)www.facebook.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.006140947 CEST1.1.1.1192.168.2.40x5b4dNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.006927967 CEST1.1.1.1192.168.2.40x292cNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.171261072 CEST1.1.1.1192.168.2.40xfdc7No error (0)sezaikayaoglu.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.171261072 CEST1.1.1.1192.168.2.40xfdc7No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.171261072 CEST1.1.1.1192.168.2.40xfdc7No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.176676989 CEST1.1.1.1192.168.2.40xc876No error (0)sezaikayaoglu.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.179137945 CEST1.1.1.1192.168.2.40x7f98No error (0)widget.boomads.com83.66.162.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.247572899 CEST1.1.1.1192.168.2.40xe921No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.247572899 CEST1.1.1.1192.168.2.40xe921No error (0)plus.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.248543024 CEST1.1.1.1192.168.2.40xfe87No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.259892941 CEST1.1.1.1192.168.2.40x73bbNo error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.261312962 CEST1.1.1.1192.168.2.40xa38cNo error (0)assets.pinterest.coms.pinimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.261312962 CEST1.1.1.1192.168.2.40xa38cNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.261312962 CEST1.1.1.1192.168.2.40xa38cNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:59.271730900 CEST1.1.1.1192.168.2.40x5c2bNo error (0)widget.boomads.com83.66.162.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.080094099 CEST1.1.1.1192.168.2.40x159bNo error (0)sezaikayaoglu.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.084371090 CEST1.1.1.1192.168.2.40xc4aaNo error (0)sezaikayaoglu.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.084371090 CEST1.1.1.1192.168.2.40xc4aaNo error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.084371090 CEST1.1.1.1192.168.2.40xc4aaNo error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.349603891 CEST1.1.1.1192.168.2.40x32f4No error (0)v2.zopim.com104.17.98.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.349603891 CEST1.1.1.1192.168.2.40x32f4No error (0)v2.zopim.com104.17.97.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.349603891 CEST1.1.1.1192.168.2.40x32f4No error (0)v2.zopim.com104.17.95.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.349603891 CEST1.1.1.1192.168.2.40x32f4No error (0)v2.zopim.com104.17.96.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.349603891 CEST1.1.1.1192.168.2.40x32f4No error (0)v2.zopim.com104.17.99.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.350342989 CEST1.1.1.1192.168.2.40x4db7No error (0)v2.zopim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.418782949 CEST1.1.1.1192.168.2.40xcfbaNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.418782949 CEST1.1.1.1192.168.2.40xcfbaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.418782949 CEST1.1.1.1192.168.2.40xcfbaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.418978930 CEST1.1.1.1192.168.2.40xcee8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.418978930 CEST1.1.1.1192.168.2.40xcee8No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.591046095 CEST1.1.1.1192.168.2.40x4223No error (0)cdn.openshareweb.com172.67.74.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.591046095 CEST1.1.1.1192.168.2.40x4223No error (0)cdn.openshareweb.com104.26.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.591046095 CEST1.1.1.1192.168.2.40x4223No error (0)cdn.openshareweb.com104.26.1.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.591192007 CEST1.1.1.1192.168.2.40x973aNo error (0)cdn.openshareweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.959176064 CEST1.1.1.1192.168.2.40x2f27No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:00.959290981 CEST1.1.1.1192.168.2.40x80b1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.154742002 CEST1.1.1.1192.168.2.40x5ec6No error (0)static.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.154742002 CEST1.1.1.1192.168.2.40x5ec6No error (0)static.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.908819914 CEST1.1.1.1192.168.2.40xd4d6No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.908819914 CEST1.1.1.1192.168.2.40xd4d6No error (0)plus.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.908926010 CEST1.1.1.1192.168.2.40x4091No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.973529100 CEST1.1.1.1192.168.2.40x6057No error (0)ekr.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:01.973529100 CEST1.1.1.1192.168.2.40x6057No error (0)ekr.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.015919924 CEST1.1.1.1192.168.2.40x1721No error (0)static.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.015919924 CEST1.1.1.1192.168.2.40x1721No error (0)static.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.090116024 CEST1.1.1.1192.168.2.40x20ffNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.090116024 CEST1.1.1.1192.168.2.40x20ffNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.855700016 CEST1.1.1.1192.168.2.40x710No error (0)ekr.zdassets.com216.198.54.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:02.855700016 CEST1.1.1.1192.168.2.40x710No error (0)ekr.zdassets.com216.198.53.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.780159950 CEST1.1.1.1192.168.2.40x2dcbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.871119976 CEST1.1.1.1192.168.2.40x397dNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.871864080 CEST1.1.1.1192.168.2.40x1660No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.895371914 CEST1.1.1.1192.168.2.40x99a5No error (0)i.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.895371914 CEST1.1.1.1192.168.2.40x99a5No error (0)i.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.895632029 CEST1.1.1.1192.168.2.40x1e08No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.899013042 CEST1.1.1.1192.168.2.40xfabcNo error (0)aggle.net15.197.179.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.899013042 CEST1.1.1.1192.168.2.40xfabcNo error (0)aggle.net3.33.163.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.901240110 CEST1.1.1.1192.168.2.40x247eNo error (0)partner.shareaholic.com107.20.147.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:06.901240110 CEST1.1.1.1192.168.2.40x247eNo error (0)partner.shareaholic.com107.20.140.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.782628059 CEST1.1.1.1192.168.2.40xf9e5No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.782851934 CEST1.1.1.1192.168.2.40x749aNo error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:07.792877913 CEST1.1.1.1192.168.2.40x1403No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net52.50.157.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net54.194.72.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net54.72.108.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net99.80.212.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net18.202.187.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net52.49.91.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net108.128.89.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.261655092 CEST1.1.1.1192.168.2.40x4c56No error (0)sync.crwdcntrl.net52.215.68.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.377862930 CEST1.1.1.1192.168.2.40x3f81No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.377862930 CEST1.1.1.1192.168.2.40x3f81No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.377862930 CEST1.1.1.1192.168.2.40x3f81No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.377862930 CEST1.1.1.1192.168.2.40x3f81No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.379280090 CEST1.1.1.1192.168.2.40x8a06No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.399491072 CEST1.1.1.1192.168.2.40xc920No error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.423592091 CEST1.1.1.1192.168.2.40xac3aNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.423847914 CEST1.1.1.1192.168.2.40xd25aNo error (0)px.owneriq.netwildcard.owneriq.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.740948915 CEST1.1.1.1192.168.2.40x9eccNo error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.740964890 CEST1.1.1.1192.168.2.40x2485No error (0)cdn.tynt.comcdn.tynt.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.751523018 CEST1.1.1.1192.168.2.40x1855No error (0)a.usbrowserspeed.comcookiesync-446990137.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.761759043 CEST1.1.1.1192.168.2.40x836aNo error (0)a.usbrowserspeed.comcookiesync-446990137.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.761759043 CEST1.1.1.1192.168.2.40x836aNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com35.83.87.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.761759043 CEST1.1.1.1192.168.2.40x836aNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com35.164.221.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.761759043 CEST1.1.1.1192.168.2.40x836aNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com44.225.254.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:08.761759043 CEST1.1.1.1192.168.2.40x836aNo error (0)cookiesync-446990137.us-west-2.elb.amazonaws.com34.208.53.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.573745966 CEST1.1.1.1192.168.2.40xf058No error (0)ic.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.573745966 CEST1.1.1.1192.168.2.40xf058No error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.595727921 CEST1.1.1.1192.168.2.40xb43aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.595727921 CEST1.1.1.1192.168.2.40xb43aNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.596621990 CEST1.1.1.1192.168.2.40x45d4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.662152052 CEST1.1.1.1192.168.2.40xf5fdNo error (0)de.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:09.662152052 CEST1.1.1.1192.168.2.40xf5fdNo error (0)de.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.014930010 CEST1.1.1.1192.168.2.40x5444No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.016102076 CEST1.1.1.1192.168.2.40x4f6bNo error (0)tapestry.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.579206944 CEST1.1.1.1192.168.2.40x1698No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.594120026 CEST1.1.1.1192.168.2.40x2263No error (0)ic.tynt.com67.202.105.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.594120026 CEST1.1.1.1192.168.2.40x2263No error (0)ic.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.727757931 CEST1.1.1.1192.168.2.40x64cNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.731736898 CEST1.1.1.1192.168.2.40x74acNo error (0)de.tynt.com67.202.105.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.731736898 CEST1.1.1.1192.168.2.40x74acNo error (0)de.tynt.com67.202.105.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.827289104 CEST1.1.1.1192.168.2.40x7e6fNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.831541061 CEST1.1.1.1192.168.2.40x80ceNo error (0)tapestry.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.832777023 CEST1.1.1.1192.168.2.40xfe51No error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.832777023 CEST1.1.1.1192.168.2.40xfe51No error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.832777023 CEST1.1.1.1192.168.2.40xfe51No error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.832777023 CEST1.1.1.1192.168.2.40xfe51No error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.872701883 CEST1.1.1.1192.168.2.40xc3dNo error (0)aggle.net15.197.179.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.872701883 CEST1.1.1.1192.168.2.40xc3dNo error (0)aggle.net3.33.163.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:10.898287058 CEST1.1.1.1192.168.2.40xb728No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.19.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.88.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.129.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.50.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.246.111.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.229.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159246922 CEST1.1.1.1192.168.2.40x1c17No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.129.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159377098 CEST1.1.1.1192.168.2.40x3c24No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159553051 CEST1.1.1.1192.168.2.40x21eeNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159553051 CEST1.1.1.1192.168.2.40x21eeNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com35.157.170.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159553051 CEST1.1.1.1192.168.2.40x21eeNo error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.196.177.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159704924 CEST1.1.1.1192.168.2.40x97c3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159704924 CEST1.1.1.1192.168.2.40x97c3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159704924 CEST1.1.1.1192.168.2.40x97c3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.159861088 CEST1.1.1.1192.168.2.40x544aNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.160532951 CEST1.1.1.1192.168.2.40x5c59Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.160624027 CEST1.1.1.1192.168.2.40xc8a3Name error (3)beacon.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.160634995 CEST1.1.1.1192.168.2.40x90eeNo error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.161005974 CEST1.1.1.1192.168.2.40x3207No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.161005974 CEST1.1.1.1192.168.2.40x3207No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.161005974 CEST1.1.1.1192.168.2.40x3207No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.161005974 CEST1.1.1.1192.168.2.40x3207No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.161699057 CEST1.1.1.1192.168.2.40xc3cfNo error (0)cm.g.doubleclick.net172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.163114071 CEST1.1.1.1192.168.2.40xe68bNo error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.163114071 CEST1.1.1.1192.168.2.40xe68bNo error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.164877892 CEST1.1.1.1192.168.2.40xd295No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.170459032 CEST1.1.1.1192.168.2.40x3358Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.224960089 CEST1.1.1.1192.168.2.40xb9b3No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.225266933 CEST1.1.1.1192.168.2.40x8afaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.225266933 CEST1.1.1.1192.168.2.40x8afaNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.226653099 CEST1.1.1.1192.168.2.40x7c1aNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.226653099 CEST1.1.1.1192.168.2.40x7c1aNo error (0)video.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.226953983 CEST1.1.1.1192.168.2.40xec6No error (0)video.xx.fbcdn.net157.240.253.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.228848934 CEST1.1.1.1192.168.2.40x56deNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.228848934 CEST1.1.1.1192.168.2.40x56deNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.230916023 CEST1.1.1.1192.168.2.40x10d9No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.230916023 CEST1.1.1.1192.168.2.40x10d9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.230916023 CEST1.1.1.1192.168.2.40x10d9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.895334959 CEST1.1.1.1192.168.2.40x624fNo error (0)scontent-sea1-1.xx.fbcdn.net157.240.3.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:11.895905018 CEST1.1.1.1192.168.2.40xfdbcNo error (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.377516031 CEST1.1.1.1192.168.2.40x64dbNo error (0)cm.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.593401909 CEST1.1.1.1192.168.2.40x890No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.593401909 CEST1.1.1.1192.168.2.40x890No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com18.196.177.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.593401909 CEST1.1.1.1192.168.2.40x890No error (0)ActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.com35.157.170.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:12.593735933 CEST1.1.1.1192.168.2.40xe092No error (0)aa.agkn.comActivationEdge-activation-1631408035.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.406424046 CEST1.1.1.1192.168.2.40xc3f8No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.406424046 CEST1.1.1.1192.168.2.40xc3f8No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.408713102 CEST1.1.1.1192.168.2.40xa6a0No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.408713102 CEST1.1.1.1192.168.2.40xa6a0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:16.408713102 CEST1.1.1.1192.168.2.40xa6a0No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.470020056 CEST1.1.1.1192.168.2.40x7f3dNo error (0)scontent-sea1-1.xx.fbcdn.net157.240.3.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.470885992 CEST1.1.1.1192.168.2.40x2b85No error (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.475572109 CEST1.1.1.1192.168.2.40x3743No error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.475572109 CEST1.1.1.1192.168.2.40x3743No error (0)d-ams1.turn.com46.228.164.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.475646973 CEST1.1.1.1192.168.2.40xbe7fNo error (0)d.turn.comd-ams1.turn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.35.71.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.246.111.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.142.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.253.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.254.132.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.129.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.476407051 CEST1.1.1.1192.168.2.40x5147No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.42.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.478832960 CEST1.1.1.1192.168.2.40xfbdcNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.478832960 CEST1.1.1.1192.168.2.40xfbdcNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.478832960 CEST1.1.1.1192.168.2.40xfbdcNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.945148945 CEST1.1.1.1192.168.2.40xdad2No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.946580887 CEST1.1.1.1192.168.2.40x2296No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:18.946580887 CEST1.1.1.1192.168.2.40x2296No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:19.838282108 CEST1.1.1.1192.168.2.40x1e84No error (0)pixel.shareaholic.com18.233.206.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:19.838282108 CEST1.1.1.1192.168.2.40x1e84No error (0)pixel.shareaholic.com34.236.121.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.636437893 CEST1.1.1.1192.168.2.40x5010No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.636437893 CEST1.1.1.1192.168.2.40x5010No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.636804104 CEST1.1.1.1192.168.2.40xf586No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:20.728557110 CEST1.1.1.1192.168.2.40x6d65No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:21.106844902 CEST1.1.1.1192.168.2.40xf64cNo error (0)pixel.shareaholic.com18.233.206.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:21.106844902 CEST1.1.1.1192.168.2.40xf64cNo error (0)pixel.shareaholic.com34.236.121.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:22.356360912 CEST1.1.1.1192.168.2.40x180aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:22.356360912 CEST1.1.1.1192.168.2.40x180aNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:22.356499910 CEST1.1.1.1192.168.2.40x215aNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444144964 CEST1.1.1.1192.168.2.40x1096No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444144964 CEST1.1.1.1192.168.2.40x1096No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.444683075 CEST1.1.1.1192.168.2.40x80e2No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.669935942 CEST1.1.1.1192.168.2.40x392eNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.669935942 CEST1.1.1.1192.168.2.40x392eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.669935942 CEST1.1.1.1192.168.2.40x392eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.670459986 CEST1.1.1.1192.168.2.40x717dNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:23.670459986 CEST1.1.1.1192.168.2.40x717dNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.267539024 CEST1.1.1.1192.168.2.40x410cNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.268212080 CEST1.1.1.1192.168.2.40x4d1dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.268212080 CEST1.1.1.1192.168.2.40x4d1dNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.645334959 CEST1.1.1.1192.168.2.40xae52No error (0)youtu.be142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:26.645869970 CEST1.1.1.1192.168.2.40x5644No error (0)youtu.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:28.098968029 CEST1.1.1.1192.168.2.40x2ef2No error (0)scontent-sea1-1.xx.fbcdn.net157.240.3.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:28.099217892 CEST1.1.1.1192.168.2.40x1aebNo error (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185329914 CEST1.1.1.1192.168.2.40xb321No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185347080 CEST1.1.1.1192.168.2.40x844dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.185347080 CEST1.1.1.1192.168.2.40x844dNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.198555946 CEST1.1.1.1192.168.2.40x18d4No error (0)muratukray.zendesk.com216.198.54.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:29.198555946 CEST1.1.1.1192.168.2.40x18d4No error (0)muratukray.zendesk.com216.198.53.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:31.424628973 CEST1.1.1.1192.168.2.40x65d7No error (0)facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com172.217.16.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:32.692464113 CEST1.1.1.1192.168.2.40x4db8No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com3.120.77.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com52.29.50.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com3.124.156.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com52.59.184.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com3.120.57.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.458067894 CEST1.1.1.1192.168.2.40x715aNo error (0)widget-mediator.zopim.com3.123.200.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.476422071 CEST1.1.1.1192.168.2.40xb814No error (0)muratukray.zendesk.com216.198.54.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:34.476422071 CEST1.1.1.1192.168.2.40xb814No error (0)muratukray.zendesk.com216.198.53.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:35.148371935 CEST1.1.1.1192.168.2.40x1101Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:35.465805054 CEST1.1.1.1192.168.2.40xd2edNo error (0)facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:36.649981022 CEST1.1.1.1192.168.2.40xac80No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:36.649981022 CEST1.1.1.1192.168.2.40xac80No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.026621103 CEST1.1.1.1192.168.2.40xac3dNo error (0)static.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.739671946 CEST1.1.1.1192.168.2.40xdd49No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.740710020 CEST1.1.1.1192.168.2.40x3b6fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com3.124.156.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com3.120.77.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com3.123.200.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com52.29.50.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com3.120.57.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.756069899 CEST1.1.1.1192.168.2.40x9994No error (0)widget-mediator.zopim.com52.59.184.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.780177116 CEST1.1.1.1192.168.2.40x13c0No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.780222893 CEST1.1.1.1192.168.2.40x75afNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:39.780222893 CEST1.1.1.1192.168.2.40x75afNo error (0)photos-ugc.l.googleusercontent.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.898699045 CEST1.1.1.1192.168.2.40x9edNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:40.913151026 CEST1.1.1.1192.168.2.40xd2ecNo error (0)static.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.064245939 CEST1.1.1.1192.168.2.40x73c9No error (0)play.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.130374908 CEST1.1.1.1192.168.2.40x6a9bNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.130374908 CEST1.1.1.1192.168.2.40x6a9bNo error (0)photos-ugc.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.131011009 CEST1.1.1.1192.168.2.40xeec0No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.176490068 CEST1.1.1.1192.168.2.40xcbd8No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.177670956 CEST1.1.1.1192.168.2.40x594cNo error (0)ep1.adtrafficquality.google172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.971818924 CEST1.1.1.1192.168.2.40xcaf0No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:42.972455025 CEST1.1.1.1192.168.2.40x197fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.210671902 CEST1.1.1.1192.168.2.40xd589No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.212183952 CEST1.1.1.1192.168.2.40xeceNo error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:43.577018023 CEST1.1.1.1192.168.2.40xcbd3No error (0)ep2.adtrafficquality.google142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:44.121731997 CEST1.1.1.1192.168.2.40x3a59No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:44.121756077 CEST1.1.1.1192.168.2.40xe953No error (0)ep1.adtrafficquality.google142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.548410892 CEST1.1.1.1192.168.2.40x4123No error (0)ep2.adtrafficquality.google142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.611326933 CEST1.1.1.1192.168.2.40xd495No error (0)play.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:45.632885933 CEST1.1.1.1192.168.2.40x1103No error (0)ep2.adtrafficquality.google142.250.186.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:56.070183039 CEST1.1.1.1192.168.2.40x522fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:56.070183039 CEST1.1.1.1192.168.2.40x522fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              0192.168.2.44973589.163.140.103801184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:45.466672897 CEST431OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:01:46.408257008 CEST505INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                              set-cookie: PHPSESSID=c892bd62dd91e7a848f45e77d7f85ef8; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              x-pingback: http://www.ekitaprojesi.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                                              x-redirect-by: WordPress - Really Simple Security
                                                                                                                                                                                                                                                                                                                                              location: https://ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:46 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              connection: Keep-Alive


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              1192.168.2.44973689.163.140.103801184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              Oct 25, 2024 01:02:30.537548065 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              0192.168.2.44973789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:47 UTC659OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:47 UTC658INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                              set-cookie: PHPSESSID=73f728f56034df5460af5b0e4fbc5e90; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              x-pingback: https://www.ekitaprojesi.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                                              x-redirect-by: WordPress
                                                                                                                                                                                                                                                                                                                                              location: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              content-length: 0
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:47 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              1192.168.2.44974089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:48 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC831INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              set-cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                                                                                                              cache-control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                              pragma: no-cache
                                                                                                                                                                                                                                                                                                                                              content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              x-pingback: https://www.ekitaprojesi.com/xmlrpc.php
                                                                                                                                                                                                                                                                                                                                              link: <https://www.ekitaprojesi.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                              link: <https://www.ekitaprojesi.com/wp-json/wp/v2/pages/1283>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                                                                                                                              link: <https://www.ekitaprojesi.com/>; rel=shortlink
                                                                                                                                                                                                                                                                                                                                              transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:49 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2000
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 74 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 45 2d 4b c4 b0 54 41 50 20 50 52 4f 4a 45 53 c4 b0 c2 ae 20 20 2d 20 20 7e 20 54 c3 9c 52 4b c4 b0 59 45 26 23 30 33 39 3b 4e c4 b0 4e 20 65 2d 4b c4 b0 54 41 50 20 50 52 4f 4a 45 53 c4 b0 20 7e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 6b 69 74 61 70 72 6f 6a 65 73 69 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 62 6c 6f 67 6f 6c 69 66 65 2d 70 72 6f 5f 76 31 5f 31 5f 34 2f 69 6d 61 67 65 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="tr"><head><meta charset="UTF-8" /><title>E-KTAP PROJES - ~ TRKYE&#039;NN e-KTAP PROJES ~</title><link rel="apple-touch-icon" href="https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/images
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2000
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC8192INData Raw: 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 3a 20 23 66 63 62 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 23 37 62 64 63 62 35 3b 2d 2d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: -color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--luminous-vivid-amber: #fcb900;--wp--preset--color--light-green-cyan: #7bdcb5;--
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2000
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC8192INData Raw: 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 65 64 69 75 6d 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 78 2d 6c 61 72 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 77
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ze: var(--wp--preset--font-size--small) !important;}.has-medium-font-size{font-size: var(--wp--preset--font-size--medium) !important;}.has-large-font-size{font-size: var(--wp--preset--font-size--large) !important;}.has-x-large-font-size{font-size: var(--w
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC6INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2000


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              2192.168.2.449748104.26.6.1594431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC548OUTGET /assets/pub/shareaholic.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shareaholic.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:49 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 05 Sep 2024 11:34:07 GMT
                                                                                                                                                                                                                                                                                                                                              etag: W/"05506b2e8f94d86d03547917296fa994"
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=1200, public
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              x-shr-origin: S3
                                                                                                                                                                                                                                                                                                                                              x-shr-hello-human: This website grows faster with Shareaholic.
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 240
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vy2OZrwVqe815jZpF2XfB%2BvUIlBD7dRLoQZOirdEWrA0Q%2Bn2wslzwah34ecQ4ysjUxGGnSbczsgYSa6JwvZlsOZOcvyNE6vzjar7j0JVDpx1ypKdnQX5Ko9VQBaf8C3r15RxeA8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d974b1ccd315f-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC563INData Raw: 32 39 32 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 3d 7b 37 33 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 7b 73 68 72 3a 7b 64 65 76 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 74 61 67 65 61 68 6f 6c 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 73 68 65 72 5f 74 6f 6f 6c 73 22 2c 73 74 61 67 65 3a 22 68 74 74 70 73 3a 2f 2f 67 72 61 63 65 2e 73 74 61 67 65 61 68 6f 6c 69 63 2e 63 6f 6d 2f 63 6f 6e 66 69 67 22 2c 70 72 6f 64 75 63 74 69 6f 6e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 61 72 65 61 68 6f 6c 69 63 2e 6e 65 74 2f 63 6f 6e 66 69 67 22 7d 2c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2921!function(){"use strict";var e,t,r,n,o={7342:function(e,t,r){r.d(t,{Z:function(){return o}});var n={shr:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://grace.stageaholic.com/config",production:"https://www.shareaholic.net/config"},
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 35 30 36 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 72 2e 67 6c 6f 62 61 6c 2c 63 3d 42 6f 6f 6c 65 61 6e 28 6f 2e 53 68 61 72 65 61 68 6f 6c 69 63 29 3b 69 66 28 74 7c 7c 28 74 3d 22 30 30 30 30 30 22 29 2c 61 2e 63 6f 6e 66 69 67 73 5b 74 5d 29 72 65 74 75 72 6e 20 61 2e 63 6f 6e 66 69 67 73 5b 74 5d 3b 76 61 72 20 73 3d 6e 65 77 20 69 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 6e 5b 63 3f 22 73 68 72 22 3a 22 79 61 72 70 70 22 5d 5b 65 5d 3b 6f 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 63 6f 6e 66 69 67 20 65 6e 64 70 6f 69 6e 74 20 66 6f 72 20 22 2b 65 29 2c 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: return i.resolve().then(r.bind(r,9506)).then((function(r){var o=r.global,c=Boolean(o.Shareaholic);if(t||(t="00000"),a.configs[t])return a.configs[t];var s=new i((function(r){var o=n[c?"shr":"yarpp"][e];o||(console.error("Missing config endpoint for "+e),r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 7c 7c 21 6e 2e 53 68 61 72 65 61 68 6f 6c 69 63 29 26 26 28 6e 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7d 2c 34 30 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 50 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 6e 3d 50 72 6f 6d 69 73 65 7d 2c 36 34 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 73 74 6f 72 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 39 35 30 36 29 2c 6f 3d 7b 63 6f 6e 66 69 67 73 3a 7b 7d 7d 3b 6e 2e 67 6c 6f 62 61 6c 2e 53 68 61 72 65 61 68 6f 6c 69 63 26 26 6e 2e 67 6c 6f 62 61 6c 2e 53 68 61 72 65 61 68 6f 6c 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ||!n.Shareaholic)&&(n=window.parent)},4074:function(e,t,r){r.r(t),r.d(t,{Promise:function(){return n}});var n=Promise},6437:function(e,t,r){r.r(t),r.d(t,{storage:function(){return o}});var n=r(9506),o={configs:{}};n.global.Shareaholic&&n.global.Shareaholi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 6f 7d 2c 61 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 61 2e 6f 28 74 2c 72 29 26 26 21 61 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 2c 61 2e 66 3d 7b 7d 2c 61 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 61 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 31 31 3a 22 72 65 63 5f 63 61 72 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: o},a.d=function(e,t){for(var r in t)a.o(t,r)&&!a.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},a.f={},a.e=function(e){return Promise.all(Object.keys(a.f).reduce((function(t,r){return a.f[r](e,t),t}),[]))},a.u=function(e){return{11:"rec_card
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 69 6f 6e 28 74 2c 6e 29 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 6f 3d 72 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 72 5b 65 5d 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 63 7d 29 2c 31 32 65 34 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(t,n){c.onerror=c.onload=null,clearTimeout(p);var o=r[e];if(delete r[e],c.parentNode&&c.parentNode.removeChild(c),o&&o.forEach((function(e){return e(n)})),t)return t(n)},p=setTimeout(d.bind(null,void 0,{type:"timeout",target:c}),12e4);c.onerror=d.bind(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 2c 6f 2c 69 3d 72 5b 30 5d 2c 63 3d 72 5b 31 5d 2c 73 3d 72 5b 32 5d 2c 75 3d 30 3b 69 66 28 69 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 5b 74 5d 7d 29 29 29 7b 66 6f 72 28 6e 20 69 6e 20 63 29 61 2e 6f 28 63 2c 6e 29 26 26 28 61 2e 6d 5b 6e 5d 3d 63 5b 6e 5d 29 3b 69 66 28 73 29 73 28 61 29 7d 66 6f 72 28 74 26 26 74 28 72 29 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 3d 69 5b 75 5d 2c 61 2e 6f 28 65 2c 6f 29 26 26 65 5b 6f 5d 26 26 65 5b 6f 5d 5b 30 5d 28 29 2c 65 5b 69 5b 75 5d 5d 3d 30 7d 2c 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 7c 7c 5b 5d 3b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,o,i=r[0],c=r[1],s=r[2],u=0;if(i.some((function(t){return 0!==e[t]}))){for(n in c)a.o(c,n)&&(a.m[n]=c[n]);if(s)s(a)}for(t&&t(r);u<i.length;u++)o=i[u],a.o(e,o)&&e[o]&&e[o][0](),e[i[u]]=0},r=self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[];
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 22 53 68 61 72 65 61 68 6f 6c 69 63 22 29 3b 28 73 3d 6c 29 2e 69 6e 69 74 5f 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 73 2e 70 75 73 68 28 5b 22 73 68 61 72 65 22 2c 7b 73 65 72 76 69 63 65 3a 22 61 6c 6c 22 7d 5d 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: "Shareaholic");(s=l).init_bookmarklet=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];s.push(["share",{service:"all"}].concat(t))},s.init=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r]
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 53 48 52 5f 56 32 5f 4f 56 45 52 52 49 44 45 53 22 29 29 3b 70 26 26 70 2e 73 63 72 69 70 74 26 26 21 72 2e 53 48 52 5f 4f 56 45 52 52 49 44 45 5f 4d 4f 44 45 26 26 28 69 2e 61 73 73 65 74 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 61 73 73 65 74 62 61 73 65 2c 69 2e 69 6d 61 67 65 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 69 6d 61 67 65 62 61 73 65 2c 69 2e 66 6f 6e 74 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 66 6f 6e 74 62 61 73 65 2c 69 2e 6f 76 65 72 72 69 64 65 73 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 69 7d 28 6f 29 3b 69 66 28 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 66 2e 6f 76 65 72 72 69 64 65 73 26
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (localStorage.getItem("SHR_V2_OVERRIDES"));p&&p.script&&!r.SHR_OVERRIDE_MODE&&(i.assetbase=p.script.assetbase,i.imagebase=p.script.imagebase,i.fontbase=p.script.fontbase,i.overrides=!0)}catch(e){}return i}(o);if(o&&o.parentNode.removeChild(o),f.overrides&
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC391INData Raw: 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 70 65 6e 73 68 61 72 65 77 65 62 2e 63 6f 6d 2f 76 32 2f 22 7d 2c 22 73 68 61 72 65 61 68 6f 6c 69 63 2e 6a 73 22 2c 22 73 68 72 22 2c 22 53 68 61 72 65 61 68 6f 6c 69 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 2c 72 3d 74 2e 73 65 74 74 69 6e 67 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 6f 3d 72 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3b 28 30 2c 65 2e 5a 29 28 6f 2c 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 70 75 62 6c 69 73 68 65 72 43 6f 6e 66 69 67 4c 6f 61 64 65 64 3d 21 30 2c 74 2e 70 75 73 68 28 5b 22 69 6e 69 74 22 2c 6e 2c 65 5d 29 7d 29 29 2c 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 73 69 74 65 69 64 3d 6e 7d 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: :"https://cdn.openshareweb.com/v2/"},"shareaholic.js","shr","Shareaholic",(function(){var t=l,r=t.settings;function n(n){var o=r.environment;(0,e.Z)(o,n).then((function(e){u.publisherConfigLoaded=!0,t.push(["init",n,e])})),t.init=function(){},r.siteid=n}r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              3192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=236632
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              4192.168.2.44974789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC639OUTGET /wp-content/themes/blogolife-pro_v1_1_4/style.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "7b83-59446e63-c7026a0;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 16 Jun 2017 23:48:51 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 31619
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 42 6c 6f 67 6f 4c 69 66 65 50 52 4f 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 70 6c 6f 6f 6b 2e 63 6f 6d 2f 62 6c 6f 67 6f 6c 69 66 65 70 72 6f 0d 0a 41 75 74 68 6f 72 3a 20 57 50 6c 6f 6f 6b 20 54 65 61 6d 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 70 6c 6f 6f 6b 2e 63 6f 6d 2f 0d 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 42 6c 6f 67 6f 4c 69 66 65 20 50 52 4f 20 69 73 20 61 20 73 69 6d 70 6c 65 20 61 6e 64 20 70 65 72 66 65 63 74 20 48 54 4d 4c 35 26 43 53 53 33 20 74 68 65 6d 65 20 66 6f 72 20 70 65 72 73 6f 6e 61 6c 20 62 6c 6f 67 67 69 6e 67 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 70 6f 73 74 20 66 6f 72 6d 61 74 73 2c 20 61 6e 64 20 73 65 76 65 72 61 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*Theme Name: BlogoLifePROTheme URI: http://wplook.com/blogolifeproAuthor: WPlook TeamAuthor URI: http://wplook.com/Description: BlogoLife PRO is a simple and perfect HTML5&CSS3 theme for personal blogging that supports post formats, and several
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC15235INData Raw: 78 2d 77 69 64 74 68 3a 20 35 36 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 70 2d 63 61 70 74 69 6f 6e 20 69 6d 67 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 20 33 70 78 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 77 70 2d 63 61 70 74 69 6f 6e 20 61 20 69 6d 67 20 7b 0d 0a 09 77 69 64 74 68 3a 39 38 25 0d 0a 7d 0d 0a 0d 0a 2e 77 70 2d 63 61 70 74 69 6f 6e 20 70 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 38 38 38 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 33 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: x-width: 565px !important;padding: 0px;text-align: center;}.wp-caption img {margin: 5px 3px 0;}.wp-caption a img {width:98%}.wp-caption p.wp-caption-text {color: #888;font-size: 12px;margin: 3px;padding: 0px;}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              5192.168.2.44974589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC670OUTGET /wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "d4b8-66d8180c-c7036dd;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 54456
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 74 65 6e 74 3a 22 5c 66 36 64 35 22 7d 2e 66 61 2d 64 72 61 77 2d 70 6f 6c 79 67 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 65 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 64 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 37 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 64 72 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 39 22 7d 2e 66 61 2d 64 72 75 6d 2d 73 74 65 65 6c 70 61 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 61 22 7d 2e 66 61 2d 64 72 75 6d 73 74 69 63 6b 2d 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: tent:"\f6d5"}.fa-draw-polygon:before{content:"\f5ee"}.fa-dribbble:before{content:"\f17d"}.fa-dribbble-square:before{content:"\f397"}.fa-dropbox:before{content:"\f16b"}.fa-drum:before{content:"\f569"}.fa-drum-steelpan:before{content:"\f56a"}.fa-drumstick-b
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 7d 2e 66 61 2d 6d 6f 75 73 65 2d 70 6f 69 6e 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 35 22 7d 2e 66 61 2d 6d 75 67 2d 68 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 62 36 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 6e 61 70 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 64 32 22 7d 2e 66 61 2d 6e 65 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 31 32 22 7d 2e 66 61 2d 6e 65 74 77 6f 72 6b 2d 77 69 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 66 66 22 7d 2e 66 61 2d 6e 65 75 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 63 22 7d 2e 66 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: }.fa-mouse-pointer:before{content:"\f245"}.fa-mug-hot:before{content:"\f7b6"}.fa-music:before{content:"\f001"}.fa-napster:before{content:"\f3d2"}.fa-neos:before{content:"\f612"}.fa-network-wired:before{content:"\f6ff"}.fa-neuter:before{content:"\f22c"}.fa
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC5304INData Raw: 22 7d 2e 66 61 2d 75 73 65 72 2d 67 72 61 64 75 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 31 22 7d 2e 66 61 2d 75 73 65 72 2d 69 6e 6a 75 72 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 32 38 22 7d 2e 66 61 2d 75 73 65 72 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 32 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 33 22 7d 2e 66 61 2d 75 73 65 72 2d 6e 69 6e 6a 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 30 34 22 7d 2e 66 61 2d 75 73 65 72 2d 6e 75 72 73 65 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: "}.fa-user-graduate:before{content:"\f501"}.fa-user-injured:before{content:"\f728"}.fa-user-lock:before{content:"\f502"}.fa-user-md:before{content:"\f0f0"}.fa-user-minus:before{content:"\f503"}.fa-user-ninja:before{content:"\f504"}.fa-user-nurse:before{co


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              6192.168.2.44974489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC675OUTGET /wp-content/plugins/easy-social-icons/css/font-awesome/css/v4-shims.min.css?ver=5.7.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "6748-66d8180c-c7036d8;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 26440
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 74 61 72 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2e 66 61 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2e 66 61 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC10056INData Raw: 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 34 22 7d 2e 66 61 2e 66 61 2d 71 71 2c 2e 66 61 2e 66 61 2d 74 65 6e 63 65 6e 74 2d 77 65 69 62 6f 2c 2e 66 61 2e 66 61 2d 77 65 63 68 61 74 2c 2e 66 61 2e 66 61 2d 77 65 69 78 69 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 77 65 63 68 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 37 22 7d 2e 66 61 2e 66 61 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 38 22 7d 2e 66 61 2e 66 61 2d 70 61 70 65 72 2d 70 6c 61 6e 65 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77
                                                                                                                                                                                                                                                                                                                                              Data Ascii: -square:before{content:"\f1d4"}.fa.fa-qq,.fa.fa-tencent-weibo,.fa.fa-wechat,.fa.fa-weixin{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-wechat:before{content:"\f1d7"}.fa.fa-send:before{content:"\f1d8"}.fa.fa-paper-plane-o{font-family:"Font Aw


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              7192.168.2.44974689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC648OUTGET /wp-content/plugins/easy-social-icons/css/cnss.css?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "2b11-66d8180c-c7036d5;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 11025
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC11025INData Raw: 2e 63 6c 65 61 72 20 7b 63 6c 65 61 72 3a 20 62 6f 74 68 7d 0d 0a 74 61 62 6c 65 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 74 72 20 74 64 2c 20 74 61 62 6c 65 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 2c 20 74 61 62 6c 65 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 74 72 20 7b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0d 0a 74 61 62 6c 65 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 74 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .clear {clear: both}table.cnss-social-icon tr td, table.cnss-social-icon, table.cnss-social-icon tr {padding:0 !important;margin:0 !important;border:none !important;vertical-align:middle !important;background:none !important;}table.cnss-social-icon tr


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              8192.168.2.44974389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC649OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "1b72b-66e0d1c5-c74385c;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Tue, 10 Sep 2024 23:09:57 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 112427
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ock-cover.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-90 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-90:not(.has-background-gradi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 20 66 69 67 75 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 20 66 69 67 75 72 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6d 61 72 67 69 6e 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: -gallery:not(.has-nested-images) .blocks-gallery-image figure,.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item figure{align-items:flex-end;display:flex;height:100%;justify-content:flex-start;margin:0}.blocks-gallery-grid:not(.has-nested-imag
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 20 6f 72 20 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: er{margin-left:auto;margin-right:auto}.wp-block-image :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-image.is-style-circle-mask img{border-radius:9999px}@supports ((-webkit-mask-image:none) or (mask-image:none)) or (-webkit-mask-image:none
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 3a 6e 6f 74 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 29 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6c 6f 73 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: lock-navigation-item__content:not(.wp-block-navigation-submenu__toggle){padding:0}.wp-block-navigation .wp-block-page-list,.wp-block-navigation__container,.wp-block-navigation__responsive-close,.wp-block-navigation__responsive-container,.wp-block-navigati
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC16384INData Raw: 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 30 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 3a 77 68 65 72 65 28 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 61 6c 69 67 6e 72 69 67 68 74 29 7b 77 69 64 74 68 3a 31
                                                                                                                                                                                                                                                                                                                                              Data Ascii: eatured-image .wp-block-post-featured-image__overlay.has-background-dim-90{opacity:.9}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-100{opacity:1}.wp-block-post-featured-image:where(.alignleft,.alignright){width:1
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC14123INData Raw: 64 2d 63 6f 6c 6f 72 3a 23 31 64 61 31 66 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 69 6d 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 65 62 37 65 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 36 38 30 63 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: d-color:#1da1f2;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-vimeo{background-color:#1eb7ea;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-vk{background-color:#4680c2;color:#fff}:


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              9192.168.2.44975389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC660OUTGET /wp-content/plugins/accesspress-social-icons/css/animate.css?ver=1.8.5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "11cda-62b2f77a-c72083e;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:05:30 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 72922
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 0a 0a 2e 61 6e 69 6d 61 74 65 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2014 Daniel Eden*/.animated { -webkit-animation-duration: 1s; animation-duration: 1s; -webkit
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC16384INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 20 7b 0a 20 20 30 25 2c 20 36 30 25 2c 20 37 35 25 2c 20 39 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 30 2c 20 30 2e 33 35 35 2c 20 31 2e 30 30 30 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: @-webkit-keyframes bounceInRight { 0%, 60%, 75%, 90%, 100% { -webkit-transition-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); transition-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); } 0% { opacity: 0;
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC16384INData Raw: 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 4f 75 74 55 70 42 69 67 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 33 36 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 31 2c 20 30 2c 20 2d 33 36 30 64 65 67 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: animation-name: fadeOutUpBig;}@-webkit-keyframes flip { 0% { -webkit-transform: perspective(400px) rotate3d(0, 1, 0, -360deg); transform: perspective(400px) rotate3d(0, 1, 0, -360deg); -webkit-animation-timing-function: ea
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC16384INData Raw: 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 30 30 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 30 30 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 0a 2e 72 6f 74 61 74 65 4f 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 4f 75 74 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 4f 75 74 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: sform-origin: center; -webkit-transform: rotate3d(0, 0, 1, 200deg); transform: rotate3d(0, 0, 1, 200deg); opacity: 0; }}.rotateOut { -webkit-animation-name: rotateOut; animation-name: rotateOut;}@-webkit-keyframes r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC7386INData Raw: 72 3b 0a 20 20 7d 0a 7d 0a 0a 2e 7a 6f 6f 6d 4f 75 74 4c 65 66 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 7a 6f 6f 6d 4f 75 74 4c 65 66 74 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 20 2e 34 37 35 2c 20 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 34 32 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: r; }}.zoomOutLeft { -webkit-animation-name: zoomOutLeft; animation-name: zoomOutLeft;}@-webkit-keyframes zoomOutRight { 40% { opacity: 1; -webkit-transform: scale3d(.475, .475, .475) translate3d(-42px, 0, 0); tran


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              10192.168.2.449754104.26.6.1594431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC368OUTGET /assets/pub/shareaholic.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shareaholic.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:50 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 05 Sep 2024 11:34:07 GMT
                                                                                                                                                                                                                                                                                                                                              etag: W/"05506b2e8f94d86d03547917296fa994"
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=1200, public
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              x-shr-origin: S3
                                                                                                                                                                                                                                                                                                                                              x-shr-hello-human: This website grows faster with Shareaholic.
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 241
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=75FU3pyOn3XhmBCEQ4kr8OwtZtZPF7dgV1CKewd7U4%2FL%2BYW0%2B8C5kvq7M9DzSP1qkzXclkh%2BD2UypeHuxDyu2RDVZclxeT1A4UJ4pSFuv3u%2BBccToGO2ve3yBbRvrdvV4770TwI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d974fe83c0c0b-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC557INData Raw: 32 39 32 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 2c 6e 2c 6f 3d 7b 37 33 34 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 7b 73 68 72 3a 7b 64 65 76 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 74 61 67 65 61 68 6f 6c 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 73 68 65 72 5f 74 6f 6f 6c 73 22 2c 73 74 61 67 65 3a 22 68 74 74 70 73 3a 2f 2f 67 72 61 63 65 2e 73 74 61 67 65 61 68 6f 6c 69 63 2e 63 6f 6d 2f 63 6f 6e 66 69 67 22 2c 70 72 6f 64 75 63 74 69 6f 6e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 68 61 72 65 61 68 6f 6c 69 63 2e 6e 65 74 2f 63 6f 6e 66 69 67 22 7d 2c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2921!function(){"use strict";var e,t,r,n,o={7342:function(e,t,r){r.d(t,{Z:function(){return o}});var n={shr:{dev:"https://www.stageaholic.com/publisher_tools",stage:"https://grace.stageaholic.com/config",production:"https://www.shareaholic.net/config"},
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 6f 72 61 67 65 3b 72 65 74 75 72 6e 20 69 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 72 2e 62 69 6e 64 28 72 2c 39 35 30 36 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 72 2e 67 6c 6f 62 61 6c 2c 63 3d 42 6f 6f 6c 65 61 6e 28 6f 2e 53 68 61 72 65 61 68 6f 6c 69 63 29 3b 69 66 28 74 7c 7c 28 74 3d 22 30 30 30 30 30 22 29 2c 61 2e 63 6f 6e 66 69 67 73 5b 74 5d 29 72 65 74 75 72 6e 20 61 2e 63 6f 6e 66 69 67 73 5b 74 5d 3b 76 61 72 20 73 3d 6e 65 77 20 69 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 3d 6e 5b 63 3f 22 73 68 72 22 3a 22 79 61 72 70 70 22 5d 5b 65 5d 3b 6f 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 63 6f 6e 66 69 67 20 65 6e 64 70 6f 69 6e 74 20 66 6f 72 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: orage;return i.resolve().then(r.bind(r,9506)).then((function(r){var o=r.global,c=Boolean(o.Shareaholic);if(t||(t="00000"),a.configs[t])return a.configs[t];var s=new i((function(r){var o=n[c?"shr":"yarpp"][e];o||(console.error("Missing config endpoint for
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 7d 28 6f 7c 7c 69 7c 7c 21 6e 2e 53 68 61 72 65 61 68 6f 6c 69 63 29 26 26 28 6e 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7d 2c 34 30 37 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 50 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 76 61 72 20 6e 3d 50 72 6f 6d 69 73 65 7d 2c 36 34 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 2e 72 28 74 29 2c 72 2e 64 28 74 2c 7b 73 74 6f 72 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 3b 76 61 72 20 6e 3d 72 28 39 35 30 36 29 2c 6f 3d 7b 63 6f 6e 66 69 67 73 3a 7b 7d 7d 3b 6e 2e 67 6c 6f 62 61 6c 2e 53 68 61 72 65 61 68 6f 6c 69 63 26 26 6e 2e 67 6c 6f 62 61 6c 2e 53 68 61 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: }(o||i||!n.Shareaholic)&&(n=window.parent)},4074:function(e,t,r){r.r(t),r.d(t,{Promise:function(){return n}});var n=Promise},6437:function(e,t,r){r.r(t),r.d(t,{storage:function(){return o}});var n=r(9506),o={configs:{}};n.global.Shareaholic&&n.global.Shar
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 28 6f 2c 69 29 2c 6f 7d 2c 61 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 61 2e 6f 28 74 2c 72 29 26 26 21 61 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 5b 72 5d 7d 29 7d 2c 61 2e 66 3d 7b 7d 2c 61 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 66 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 7d 29 2c 5b 5d 29 29 7d 2c 61 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 31 31 3a 22 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (o,i),o},a.d=function(e,t){for(var r in t)a.o(t,r)&&!a.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},a.f={},a.e=function(e){return Promise.all(Object.keys(a.f).reduce((function(t,r){return a.f[r](e,t),t}),[]))},a.u=function(e){return{11:"re
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 63 2e 6f 6e 65 72 72 6f 72 3d 63 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 70 29 3b 76 61 72 20 6f 3d 72 5b 65 5d 3b 69 66 28 64 65 6c 65 74 65 20 72 5b 65 5d 2c 63 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 63 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 6f 26 26 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 6e 29 7d 29 29 2c 74 29 72 65 74 75 72 6e 20 74 28 6e 29 7d 2c 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 63 7d 29 2c 31 32 65 34 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(t,n){c.onerror=c.onload=null,clearTimeout(p);var o=r[e];if(delete r[e],c.parentNode&&c.parentNode.removeChild(c),o&&o.forEach((function(e){return e(n)})),t)return t(n)},p=setTimeout(d.bind(null,void 0,{type:"timeout",target:c}),12e4);c.onerror=d
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 7b 76 61 72 20 6e 2c 6f 2c 69 3d 72 5b 30 5d 2c 63 3d 72 5b 31 5d 2c 73 3d 72 5b 32 5d 2c 75 3d 30 3b 69 66 28 69 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 5b 74 5d 7d 29 29 29 7b 66 6f 72 28 6e 20 69 6e 20 63 29 61 2e 6f 28 63 2c 6e 29 26 26 28 61 2e 6d 5b 6e 5d 3d 63 5b 6e 5d 29 3b 69 66 28 73 29 73 28 61 29 7d 66 6f 72 28 74 26 26 74 28 72 29 3b 75 3c 69 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 6f 3d 69 5b 75 5d 2c 61 2e 6f 28 65 2c 6f 29 26 26 65 5b 6f 5d 26 26 65 5b 6f 5d 5b 30 5d 28 29 2c 65 5b 69 5b 75 5d 5d 3d 30 7d 2c 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {var n,o,i=r[0],c=r[1],s=r[2],u=0;if(i.some((function(t){return 0!==e[t]}))){for(n in c)a.o(c,n)&&(a.m[n]=c[n]);if(s)s(a)}for(t&&t(r);u<i.length;u++)o=i[u],a.o(e,o)&&e[o]&&e[o][0](),e[i[u]]=0},r=self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sd
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 77 2c 6c 3d 6f 28 22 53 68 61 72 65 61 68 6f 6c 69 63 22 29 3b 28 73 3d 6c 29 2e 69 6e 69 74 5f 62 6f 6f 6b 6d 61 72 6b 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 73 2e 70 75 73 68 28 5b 22 73 68 61 72 65 22 2c 7b 73 65 72 76 69 63 65 3a 22 61 6c 6c 22 7d 5d 2e 63 6f 6e 63 61 74 28 74 29 29 7d 2c 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 74 5b 72 5d 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: w,l=o("Shareaholic");(s=l).init_bookmarklet=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];s.push(["share",{service:"all"}].concat(t))},s.init=function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=argume
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC1369INData Raw: 2e 70 61 72 73 65 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 53 48 52 5f 56 32 5f 4f 56 45 52 52 49 44 45 53 22 29 29 3b 70 26 26 70 2e 73 63 72 69 70 74 26 26 21 72 2e 53 48 52 5f 4f 56 45 52 52 49 44 45 5f 4d 4f 44 45 26 26 28 69 2e 61 73 73 65 74 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 61 73 73 65 74 62 61 73 65 2c 69 2e 69 6d 61 67 65 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 69 6d 61 67 65 62 61 73 65 2c 69 2e 66 6f 6e 74 62 61 73 65 3d 70 2e 73 63 72 69 70 74 2e 66 6f 6e 74 62 61 73 65 2c 69 2e 6f 76 65 72 72 69 64 65 73 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 69 7d 28 6f 29 3b 69 66 28 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 2c 66 2e 6f 76 65 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .parse(localStorage.getItem("SHR_V2_OVERRIDES"));p&&p.script&&!r.SHR_OVERRIDE_MODE&&(i.assetbase=p.script.assetbase,i.imagebase=p.script.imagebase,i.fontbase=p.script.fontbase,i.overrides=!0)}catch(e){}return i}(o);if(o&&o.parentNode.removeChild(o),f.over
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC397INData Raw: 75 63 74 69 6f 6e 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 70 65 6e 73 68 61 72 65 77 65 62 2e 63 6f 6d 2f 76 32 2f 22 7d 2c 22 73 68 61 72 65 61 68 6f 6c 69 63 2e 6a 73 22 2c 22 73 68 72 22 2c 22 53 68 61 72 65 61 68 6f 6c 69 63 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6c 2c 72 3d 74 2e 73 65 74 74 69 6e 67 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 6f 3d 72 2e 65 6e 76 69 72 6f 6e 6d 65 6e 74 3b 28 30 2c 65 2e 5a 29 28 6f 2c 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 70 75 62 6c 69 73 68 65 72 43 6f 6e 66 69 67 4c 6f 61 64 65 64 3d 21 30 2c 74 2e 70 75 73 68 28 5b 22 69 6e 69 74 22 2c 6e 2c 65 5d 29 7d 29 29 2c 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 72 2e 73 69 74 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: uction:"https://cdn.openshareweb.com/v2/"},"shareaholic.js","shr","Shareaholic",(function(){var t=l,r=t.settings;function n(n){var o=r.environment;(0,e.Z)(o,n).then((function(e){u.publisherConfigLoaded=!0,t.push(["init",n,e])})),t.init=function(){},r.site
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              11192.168.2.449755184.28.90.27443
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=236631
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              12192.168.2.44975689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC661OUTGET /wp-content/plugins/accesspress-social-icons/css/frontend.css?ver=1.8.5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "9ff-62b2f77a-c720840;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:05:30 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 2559
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC2559INData Raw: 2e 61 70 73 2d 65 61 63 68 2d 69 63 6f 6e 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 61 70 73 2d 65 61 63 68 2d 69 63 6f 6e 20 61 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 35 35 35 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 61 70 73 2d 65 61 63 68 2d 69 63 6f 6e 20 69 6d 67 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 09 2d 6f 2d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .aps-each-icon{display:inline-block;position:relative;}.aps-each-icon a{display:block;position:relative;z-index:555; border-bottom:none !important;}.aps-each-icon img{-webkit-transition: opacity 0.3s ease-in-out;-o-


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              13192.168.2.44975789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC643OUTGET /wp-content/plugins/buy-this-book/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "123-577cb0b9-c702fb0;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 06 Jul 2016 07:18:17 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 291
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC291INData Raw: 2e 62 75 79 62 6f 6f 6b 20 2e 62 6f 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 77 69 64 74 68 3a 20 31 30 35 70 78 3b 20 7d 0a 2e 62 75 79 62 6f 6f 6b 20 2e 62 6f 78 20 69 6d 67 20 7b 20 6d 61 72 67 69 6e 3a 20 33 70 78 20 33 70 78 20 30 70 78 20 30 70 78 3b 20 7d 0a 2e 62 75 79 62 6f 6f 6b 20 2e 62 74 62 61 6c 69 67 6e 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 20 7d 0a 2e 62 75 79 62 6f 6f 6b 20 2e 74 6f 67 67 6c 65 20 7b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 20 7d 0a 2e 62 75 79 62 6f 6f 6b 20 2e 64 75 61 6c 63 6f 6c 75 6d 6e 20 7b 20 77 69 64 74 68 3a 20 34 35 25 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 25 3b 20 7d 0a 2e 62 75 79 62 6f 6f 6b 20 2e 74 72 69 63 6f 6c 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .buybook .box { display: none; width: 105px; }.buybook .box img { margin: 3px 3px 0px 0px; }.buybook .btbalign { float: left; margin-right: 5px; }.buybook .toggle { float: left; }.buybook .dualcolumn { width: 45%; margin-right: 5%; }.buybook .tricolu


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              14192.168.2.44975889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC668OUTGET /wp-content/plugins/showeblogin-facebook-page-like-box/css/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "7f-6508526c-c702f5b;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Sep 2023 13:36:44 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 127
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC127INData Raw: 2e 66 62 2d 70 61 67 65 20 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 66 62 2d 70 61 67 65 20 62 6c 6f 63 6b 71 75 6f 74 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 6e 6f 2d 6f 70 65 6e 2d 71 75 6f 74 65 3b 0d 0a 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .fb-page blockquote { border: none;text-align: center;}.fb-page blockquote:before { content: no-open-quote;}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              15192.168.2.44975989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC647OUTGET /wp-content/plugins/wp-pagenavi/pagenavi-css.css?ver=2.70 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "176-645b9965-c7035c0;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 10 May 2023 13:17:25 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 374
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC374INData Raw: 2f 2a 0a 44 65 66 61 75 6c 74 20 73 74 79 6c 65 20 66 6f 72 20 57 50 2d 50 61 67 65 4e 61 76 69 20 70 6c 75 67 69 6e 0a 0a 68 74 74 70 3a 2f 2f 77 6f 72 64 70 72 65 73 73 2e 6f 72 67 2f 65 78 74 65 6e 64 2f 70 6c 75 67 69 6e 73 2f 77 70 2d 70 61 67 65 6e 61 76 69 2f 0a 2a 2f 0a 0a 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 61 2c 20 2e 77 70 2d 70 61 67 65 6e 61 76 69 20 73 70 61 6e 20 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 46 42 46 42 46 3b 0a 09 70 61 64 64 69 6e 67 3a 20 33 70 78 20 35 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 32 70 78 3b 0a 7d 0a 0a 2e 77 70 2d 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*Default style for WP-PageNavi pluginhttp://wordpress.org/extend/plugins/wp-pagenavi/*/.wp-pagenavi {clear: both;}.wp-pagenavi a, .wp-pagenavi span {text-decoration: none;border: 1px solid #BFBFBF;padding: 3px 5px;margin: 2px;}.wp-p


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              16192.168.2.44976089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC654OUTGET /wp-content/plugins/mybooktable/css/frontend-style.css?ver=3.3.9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:51 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "91be-6684e17c-c881b0a;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 03 Jul 2024 05:28:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 37310
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:51 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC16384INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 20 47 65 6e 65 72 61 6c 20 42 6f 6f 6b 20 53 74 79 6c 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 6d 62 74 2d 62 6f 6f 6b 20 7b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*---------------------------------------------------------*//* General Book Styling *//*---------------------------------------------------------*/.mbt-book {clear: both;padding-bottom: 10px;font-family: Helve
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC16384INData Raw: 6f 64 72 65 61 64 73 2d 77 69 64 67 65 74 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 2e 6d 62 74 2d 62 6f 6f 6b 20 23 67 6f 6f 64 72 65 61 64 73 2d 77 69 64 67 65 74 20 68 31 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 42 42 35 39 36 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6d 61 72 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: odreads-widget {font-family: georgia, serif;background-color: white;margin-top: 30px;padding: 20px;clear: both;}.mbt-book #goodreads-widget h1 {font-weight:normal;font-size: 16px;border-bottom: 1px solid #BBB596;margin-bottom: 0;marg
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC4542INData Raw: 64 69 75 73 3a 20 30 70 78 3b 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 2e 6d 62 74 2d 74 61 78 6f 6e 6f 6d 79 2d 6c 69 73 74 69 6e 67 20 2e 6d 62 74 2d 74 61 78 6f 6e 6f 6d 79 20 2e 6d 62 74 2d 74 61 78 6f 6e 6f 6d 79 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dius: 0px;box-shadow: none;border: none;background: transparent;padding: 0;margin: 0;}.mbt-taxonomy-listing .mbt-taxonomy .mbt-taxonomy-description {border-radius: 2px;-moz-border-radius: 2px;-webkit-border-radius: 2px;background: whi


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              17192.168.2.44976189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC655OUTGET /wp-content/plugins/mybooktable/styles/golden/style.css?ver=3.3.9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "67a-6684e17c-c881bbb;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 03 Jul 2024 05:28:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 1658
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC1658INData Raw: 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 2f 2a 20 55 6e 69 76 65 72 73 61 6c 20 42 75 79 20 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 0a 2e 6d 62 74 2d 62 6f 6f 6b 2d 62 75 79 62 75 74 74 6f 6e 73 20 2e 6d 62 74 2d 75 6e 69 76 65 72 73 61 6c 2d 62 75 79 62 75 74 74 6f 6e 2c 0a 2e 6d 62 74 2d 62 6f 6f 6b 2d 62 75 79 62 75 74 74 6f 6e 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*---------------------------------------------------------*//* Universal Buy Button *//*---------------------------------------------------------*/.mbt-book-buybuttons .mbt-universal-buybutton,.mbt-book-buybuttons


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              18192.168.2.44976289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC648OUTGET /wp-content/themes/blogolife-pro_v1_1_4/tabs.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "97e-52c1dda3-c7026a4;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 30 Dec 2013 20:54:59 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 2430
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC2430INData Raw: 2f 2a 09 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 09 54 61 62 73 0a 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 3d 20 2a 2f 0a 2e 70 61 6e 65 20 75 6c 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 20 32 30 70 78 20 30 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 7d 0a 0a 2e 70 61 6e 65 20 75 6c 20 6c 69 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 6c 69 6e 65 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*----------------------------------------------------------Tabs= = = = = = = = = = = = = = = = = = = = = = = = = = = = = = */.pane ul {margin: 0px 20px 0 0;padding: 0px;}.pane ul li {margin: 5px;padding: 5px;background: #fff;line-heig


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              19192.168.2.44976389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC657OUTGET /wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "4a8a-66f424d8-c881da0;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 19082
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC16384INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 61 73 6c 41 6e 46 61 64 65 49 6e 44 72 6f 70 20 7b 0a 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 35 30 70 78 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 31 30 30 25 20 7b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 7d 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 73 6c 41 6e 46 61 64 65 49 6e 44 72 6f 70 20 7b 0a 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: @keyframes aslAnFadeInDrop { 0% { opacity: 0; transform: translate(0, -50px); } 100% { opacity: 1; transform: translate(0, 0); }}@-webkit-keyframes aslAnFadeInDrop { 0% { opacity: 0; t
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC2698INData Raw: 6e 74 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 7d 0a 0a 64 69 76 2e 61 73 6c 5f 73 2e 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 2e 69 65 37 38 20 2e 61 73 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt; line-height: 17px; text-align: center; text-decoration: none; text-shadow: none; display: block; font-size: 11px !important; position: absolute; top: 0; left: 0; z-index: 1;}div.asl_s.searchsettings.ie78 .asl


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              20192.168.2.44976489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC662OUTGET /wp-content/plugins/ajax-search-lite/css/style-curvy-blue.css?ver=4.12.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "1905-66f424d8-c881da3;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 6405
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC6405INData Raw: 64 69 76 2e 61 73 6c 5f 77 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 62 35 62 35 62 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 30 20 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 7d 23 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 31 20 2e 70 72 6f 62 6f 78 2c 64 69 76 2e 61 73 6c 5f 77 20 2e 70 72 6f 62 6f 78 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66
                                                                                                                                                                                                                                                                                                                                              Data Ascii: div.asl_w{width:100%;height:auto;border-radius:5px;background-color:transparent;overflow:hidden;border:0 solid #b5b5b5;border-radius:0 0 0 0;box-shadow:none;}#ajaxsearchlite1 .probox,div.asl_w .probox{margin:0;padding:8px;height:28px;background-color:#fff


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              21192.168.2.44976589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC655OUTGET /wp-content/plugins/category-rss-widget-menu/wp_cat_rss_style.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "168-512f20f9-c720a06;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 28 Feb 2013 09:18:49 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 360
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:52 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:52 UTC360INData Raw: 2f 2a 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 75 73 74 6f 6d 69 7a 65 20 68 6f 77 20 74 68 65 20 63 61 74 65 67 6f 72 79 20 73 70 65 63 69 66 69 63 20 52 53 53 20 64 69 73 70 6c 61 79 20 6c 6f 6f 6b 73 20 74 68 65 6e 20 61 64 64 20 79 6f 75 72 20 43 53 53 20 63 6f 64 65 20 68 65 72 65 2a 2f 0d 0a 23 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 7b 0d 0a 0d 0a 7d 0d 0a 23 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 20 69 6d 67 7b 0d 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 6d 61 72 67 69 6e 3a 30 70 78 20 32 70 78 20 30 70 78 20 32 70 78 3b 0d 0a 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 23 63 61 74 5f 73 70 65 63 69 66 69 63 5f 72 73 73 20 69 6d 67 20 61 7b 0d 0a 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 6d 61 72 67 69 6e 3a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* If you want to customize how the category specific RSS display looks then add your CSS code here*/#cat_specific_rss{}#cat_specific_rss img{padding:0px;margin:0px 2px 0px 2px;border:none;}#cat_specific_rss img a{padding:0px;margin:


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              22192.168.2.44976789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC662OUTGET /wp-content/plugins/jquery-vertical-mega-menu/css/dcverticalmegamenu.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "9e-532f375a-c703696;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 23 Mar 2014 19:34:50 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 158
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC158INData Raw: 2e 64 63 6a 71 2d 76 65 72 74 69 63 61 6c 2d 6d 65 67 61 2d 6d 65 6e 75 20 75 6c 2c 20 2e 64 63 6a 71 2d 76 65 72 74 69 63 61 6c 2d 6d 65 67 61 2d 6d 65 6e 75 20 75 6c 20 6c 69 20 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 7d 0d 0a 2e 64 63 6a 71 2d 76 65 72 74 69 63 61 6c 2d 6d 65 67 61 2d 6d 65 6e 75 20 75 6c 2e 6d 65 6e 75 20 7b 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .dcjq-vertical-mega-menu ul, .dcjq-vertical-mega-menu ul li {list-style: none;}.dcjq-vertical-mega-menu ul.menu {position: relative; padding: 0; margin: 0;}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              23192.168.2.44976689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC665OUTGET /wp-content/plugins/jquery-vertical-mega-menu/skin.php?widget_id=4&skin=red HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              content-type: text/css;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              content-length: 4453
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC4453INData Raw: 23 64 63 5f 6a 71 76 65 72 74 69 63 61 6c 6d 65 67 61 6d 65 6e 75 5f 77 69 64 67 65 74 2d 34 2d 69 74 65 6d 20 7b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 33 70 78 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 78 3b 7d 0d 0a 23 64 63 5f 6a 71 76 65 72 74 69 63 61 6c 6d 65 67 61 6d 65 6e 75 5f 77 69 64 67 65 74 2d 34 2d 69 74 65 6d 20 75 6c 20 75 6c 2c 20 23 64 63 5f 6a 71 76 65 72 74 69 63 61 6c 6d 65 67 61 6d 65 6e 75 5f 77 69 64 67 65 74 2d 34 2d 69 74 65 6d 20 75 6c 20 6c 69 2c 20 23 64 63 5f 6a 71 76 65 72 74 69 63 61 6c 6d 65 67 61 6d 65 6e 75 5f 77 69 64 67 65 74 2d 34 2d 69 74 65 6d 20 75 6c 20 6c 69 20 2e 73 75 62 20 75 6c 20 7b 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: #dc_jqverticalmegamenu_widget-4-item {font: normal 13px Arial, sans-serif; line-height: 16px;}#dc_jqverticalmegamenu_widget-4-item ul ul, #dc_jqverticalmegamenu_widget-4-item ul li, #dc_jqverticalmegamenu_widget-4-item ul li .sub ul {margin: 0; padding:


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              24192.168.2.44976889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC622OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "15601-65550547-c743a65;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 15 Nov 2023 17:52:07 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 87553
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              25192.168.2.44976989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC630OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "3509-64d366e0-c743ab2;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 09 Aug 2023 10:13:52 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 13577
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              26192.168.2.44977089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC632OUTGET /wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "17b-66d8180c-c703715;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 379
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC379INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 6a 51 75 65 72 79 28 27 75 6c 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 6c 69 20 69 6d 67 27 29 2e 6f 6e 28 27 6d 6f 75 73 65 65 6e 74 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 09 09 09 6f 70 61 63 69 74 79 3a 20 30 2e 35 0d 0a 09 09 7d 2c 20 7b 0d 0a 09 09 09 64 75 72 61 74 69 6f 6e 3a 20 32 30 30 2c 0d 0a 09 09 09 71 75 65 75 65 3a 20 66 61 6c 73 65 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 29 3b 0d 0a 09 6a 51 75 65 72 79 28 27 75 6c 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 6c 69 20 69 6d 67 27 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery(document).ready(function($) {jQuery('ul.cnss-social-icon li img').on('mouseenter', function() {jQuery(this).animate({opacity: 0.5}, {duration: 200,queue: false});});jQuery('ul.cnss-social-icon li img').on('mousel


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              27192.168.2.44977189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:53 UTC658OUTGET /wp-content/plugins/ckeditor-for-wordpress/ckeditor/ckeditor.js?t=F7J8&ver=4.5.3.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "8832e-5a37db5a-c720159;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 557870
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:53 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: ef bb bf 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 7c 7c 21 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 29 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 7c 7c 28 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 2f 28 5e 7c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved.For licensing, see LICENSE.md or http://ckeditor.com/license*/(function(){if(!window.CKEDITOR||!window.CKEDITOR.dom)window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 3a 31 7d 2c 62 29 2c 64 64 3a 63 2c 64 65 6c 3a 62 2c 64 65 74 61 69 6c 73 3a 61 28 7b 73 75 6d 6d 61 72 79 3a 31 7d 2c 63 29 2c 64 66 6e 3a 62 2c 64 69 76 3a 63 2c 64 6c 3a 7b 64 74 3a 31 2c 64 64 3a 31 7d 2c 64 74 3a 63 2c 65 6d 3a 62 2c 65 6d 62 65 64 3a 6a 2c 66 69 65 6c 64 73 65 74 3a 61 28 7b 6c 65 67 65 6e 64 3a 31 7d 2c 63 29 2c 66 69 67 63 61 70 74 69 6f 6e 3a 63 2c 66 69 67 75 72 65 3a 61 28 7b 66 69 67 63 61 70 74 69 6f 6e 3a 31 7d 2c 63 29 2c 66 6f 6f 74 65 72 3a 63 2c 66 6f 72 6d 3a 63 2c 68 31 3a 62 2c 68 32 3a 62 2c 0a 68 33 3a 62 2c 68 34 3a 62 2c 68 35 3a 62 2c 68 36 3a 62 2c 68 65 61 64 3a 61 28 7b 74 69 74 6c 65 3a 31 2c 62 61 73 65 3a 31 7d 2c 69 29 2c 68 65 61 64 65 72 3a 63 2c 68 67 72 6f 75 70 3a 7b 68 31 3a 31 2c 68 32 3a 31 2c 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: :1},b),dd:c,del:b,details:a({summary:1},c),dfn:b,div:c,dl:{dt:1,dd:1},dt:c,em:b,embed:j,fieldset:a({legend:1},c),figcaption:c,figure:a({figcaption:1},c),footer:c,form:c,h1:b,h2:b,h3:b,h4:b,h5:b,h6:b,head:a({title:1,base:1},i),header:c,hgroup:{h1:1,h2:1,h
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 28 61 29 29 3b 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 64 6f 6d 4f 62 6a 65 63 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 2c 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 61 29 5b 30 5d 3a 0a 61 29 26 26 28 61 2e 24 3f 61 3a 6e 65 77 20 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 28 61 29 29 7d 2c 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 43 4b 45
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Element(a));CKEDITOR.dom.domObject.call(this,a)},CKEDITOR.dom.element.get=function(a){return(a=typeof a=="string"?document.getElementById(a)||document.getElementsByName(a)[0]:a)&&(a.$?a:new CKEDITOR.dom.element(a))},CKEDITOR.dom.element.prototype=new CKE
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 3d 62 7c 7c 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 64 3d 63 5b 67 5d 2c 65 3d 64 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3b 69 66 28 21 28 65 20 69 6e 20 62 29 29 69 66 28 65 3d 3d 22 63 68 65 63 6b 65 64 22 26 26 28 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 29 29 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 69 29 3b 65 6c 73 65 20 69 66 28 21 43 4b 45 44 49 54 4f 52 2e 65 6e 76 2e 69 65 7c 7c 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 65 29 29 7b 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 3b 0a 69 66 28 69 3d 3d 3d 6e 75 6c 6c 29 69 3d 64 2e 6e 6f 64 65 56 61 6c 75 65 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =b||{},g=0;g<c.length;g++){var d=c[g],e=d.nodeName.toLowerCase(),i;if(!(e in b))if(e=="checked"&&(i=this.getAttribute(e)))a.setAttribute(e,i);else if(!CKEDITOR.env.ie||this.hasAttribute(e)){i=this.getAttribute(e);if(i===null)i=d.nodeValue;a.setAttribute(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 61 69 6e 65 72 29 29 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 3d 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 2b 31 7d 65 6c 73 65 7b 64 3d 63 2e 67 65 74 49 6e 64 65 78 28 29 3b 63 3d 63 2e 67 65 74 50 61 72 65 6e 74 28 29 7d 74 68 69 73 2e 73 65 74 53 74 61 72 74 28 63 2c 64 29 3b 69 66 28 66 29 7b 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 28 74 72 75 65 29 3b 72 65 74 75 72 6e 7d 7d 63 3d 74 68 69 73 2e 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3b 64 3d 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 3b 69 66 28 21 62 26 26 21 66 26 26 63 26 26 63 2e 74 79 70 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 4e 4f 44 45 5f 54 45 58 54 29 7b 69 66 28 64 29 7b 64 3e 3d 63 2e 67 65 74 4c 65 6e 67 74 68 28 29 7c 7c 0a 63 2e 73 70 6c 69 74 28 64 29 3b 64 3d 63 2e 67 65 74 49 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ainer))this.endOffset=this.endOffset+1}else{d=c.getIndex();c=c.getParent()}this.setStart(c,d);if(f){this.collapse(true);return}}c=this.endContainer;d=this.endOffset;if(!b&&!f&&c&&c.type==CKEDITOR.NODE_TEXT){if(d){d>=c.getLength()||c.split(d);d=c.getIndex
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 73 70 61 63 65 73 28 74 72 75 65 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 28 61 29 26 26 6a 28 61 29 7d 2c 68 3d 7b 64 64 3a 31 2c 64 74 3a 31 2c 6c 69 3a 31 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 4e 65 78 74 50 61 72 61 67 72 61 70 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 67 2c 65 2c 6a 2c 71 2c 6f 2c 61 3d 61 7c 7c 22 70 22 3b 69 66 28 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 29 7b 69 66 28 67 3d 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 2e 69 74 65 72 61 74 6f 72 2e 67 65 74 4e 65 78 74 50 61 72 61 67 72 61 70 68 28 61 29 29 7b 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 2e 69 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: spaces(true),f=function(a){return i(a)&&j(a)},h={dd:1,dt:1,li:1};a.prototype={getNextParagraph:function(a){var g,e,j,q,o,a=a||"p";if(this._.nestedEditable){if(g=this._.nestedEditable.iterator.getNextParagraph(a)){this.activeFilter=this._.nestedEditable.it
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 6f 6e 66 69 67 2e 70 72 6f 74 65 63 74 65 64 53 6f 75 72 63 65 2c 69 2c 68 3d 66 61 6c 73 65 2c 6a 3d 7b 64 6f 46 69 6c 74 65 72 3a 21 63 2c 64 6f 54 72 61 6e 73 66 6f 72 6d 3a 74 72 75 65 2c 64 6f 43 61 6c 6c 62 61 63 6b 73 3a 74 72 75 65 2c 74 6f 48 74 6d 6c 3a 62 7d 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 29 7b 69 66 28 61 2e 61 74 74 72 69 62 75 74 65 73 5b 22 64 61 74 61 2d 63 6b 65 2d 66 69 6c 74 65 72 22 5d 3d 3d 22 6f 66 66 22 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 21 62 7c 7c 21 28 61 2e 6e 61 6d 65 3d 3d 22 73 70 61 6e 22 26 26 7e 43 4b 45 44 49 54 4f 52 2e 74 6f 6f 6c 73 2e 6f 62 6a 65 63 74 4b 65 79 73 28 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: onfig.protectedSource,i,h=false,j={doFilter:!c,doTransform:true,doCallbacks:true,toHtml:b};a.forEach(function(a){if(a.type==CKEDITOR.NODE_ELEMENT){if(a.attributes["data-cke-filter"]=="off")return false;if(!b||!(a.name=="span"&&~CKEDITOR.tools.objectKeys(a
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 61 2e 65 6c 65 6d 65 6e 74 4d 6f 64 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 45 4c 45 4d 45 4e 54 5f 4d 4f 44 45 5f 49 4e 4c 49 4e 45 3f 21 28 61 2e 65 6c 65 6d 65 6e 74 2e 69 73 28 22 74 65 78 74 61 72 65 61 22 29 7c 7c 43 4b 45 44 49 54 4f 52 2e 64 74 64 5b 61 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 4e 61 6d 65 28 29 5d 2e 70 29 3a 0a 66 61 6c 73 65 3b 61 2e 74 61 62 49 6e 64 65 78 3d 63 2e 74 61 62 49 6e 64 65 78 7c 7c 61 2e 65 6c 65 6d 65 6e 74 26 26 61 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 30 3b 61 2e 61 63 74 69 76 65 45 6e 74 65 72 4d 6f 64 65 3d 61 2e 65 6e 74 65 72 4d 6f 64 65 3d 61 2e 62 6c 6f 63 6b 6c 65 73 73 3f 43 4b 45 44 49 54 4f 52 2e 45 4e 54 45 52 5f 42 52 3a 63 2e 65 6e 74 65 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: a.elementMode==CKEDITOR.ELEMENT_MODE_INLINE?!(a.element.is("textarea")||CKEDITOR.dtd[a.element.getName()].p):false;a.tabIndex=c.tabIndex||a.element&&a.element.getAttribute("tabindex")||0;a.activeEnterMode=a.enterMode=a.blockless?CKEDITOR.ENTER_BR:c.enter
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 6f 6f 74 28 62 2c 74 68 69 73 29 3b 74 68 69 73 2e 66 69 6c 74 65 72 43 68 69 6c 64 72 65 6e 28 61 2c 66 61 6c 73 65 2c 62 29 7d 2c 66 69 6c 74 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 46 69 6c 74 65 72 65 64 42 79 21 3d 61 2e 69 64 29 7b 63 3d 74 68 69 73 2e 67 65 74 46 69 6c 74 65 72 43 6f 6e 74 65 78 74 28 63 29 3b 69 66 28 62 26 26 21 74 68 69 73 2e 70 61 72 65 6e 74 29 61 2e 6f 6e 52 6f 6f 74 28 63 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 46 69 6c 74 65 72 65 64 42 79 3d 61 2e 69 64 3b 66 6f 72 28 62 3d 30 3b 62 3c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 62 5d 2e 66 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: oot(b,this);this.filterChildren(a,false,b)},filterChildren:function(a,b,c){if(this.childrenFilteredBy!=a.id){c=this.getFilterContext(c);if(b&&!this.parent)a.onRoot(c,this);this.childrenFilteredBy=a.id;for(b=0;b<this.children.length;b++)this.children[b].fi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 69 73 2e 72 65 6d 6f 76 65 28 29 7d 2c 66 6f 72 45 61 63 68 3a 62 2e 66 6f 72 45 61 63 68 2c 67 65 74 46 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 3a 6e 75 6c 6c 3b 74 79 70 65 6f 66 20 62 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 62 3d 61 28 62 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 2b 2b 64 29 69 66 28 62 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 67 65 74 48 74 6d 6c 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: is.remove()},forEach:b.forEach,getFirst:function(b){if(!b)return this.children.length?this.children[0]:null;typeof b!="function"&&(b=a(b));for(var d=0,e=this.children.length;d<e;++d)if(b(this.children[d]))return this.children[d];return null},getHtml:funct


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              28192.168.2.44977289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC664OUTGET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.utils.js?t=F7J8&ver=4.5.3.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4389-5a37db5a-c7200da;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 17289
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:54 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC16384INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 76 61 72 09 65 64 69 74 6f 72 43 4b 45 3b 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 63 6b 65 64 69 74 6f 72 53 65 74 74 69 6e 67 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5b 27 6f 6e 27 5d 20 3d 20 7b 0d 0a 09 09 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved. For licensing, see LICENSE.md or http://ckeditor.com/license */vareditorCKE;jQuery(document).ready(function () {ckeditorSettings.configuration['on'] = {config
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC905INData Raw: 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 3b 0d 0a 09 72 65 74 75 72 6e 20 74 69 6e 79 4d 43 45 3b 0d 0a 7d 29 28 29 3b 0d 0a 09 72 65 74 75 72 6e 20 74 69 6e 79 6d 63 65 3b 0d 0a 7d 0d 0a 76 61 72 20 74 69 6e 79 4d 43 45 50 72 65 49 6e 69 74 20 3d 20 20 7b 0d 0a 09 6d 63 65 49 6e 69 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 6c 61 6e 67 75 61 67 65 20 3a 20 27 65 6e 27 3b 0d 0a 09 7d 0d 0a 7d 3b 0d 0a 0d 0a 76 61 72 20 74 69 6e 79 4d 43 45 50 6f 70 75 70 20 3d 20 7b 0d 0a 09 6f 6e 49 6e 69 74 20 3a 20 7b 0d 0a 09 09 61 64 64 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: n: function (name, callback) {return;}}}};return tinyMCE;})();return tinymce;}var tinyMCEPreInit = {mceInit : function(){language : 'en';}};var tinyMCEPopup = {onInit : {add : function() {r


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              29192.168.2.44977389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC666OUTGET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.comment-reply.js?ver=20100901 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "5e0-5a37db5a-c7200e1;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1504
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:54 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC1504INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 0d 0a 61 64 64 43 6f 6d 6d 65 6e 74 20 3d 20 7b 0d 0a 09 6d 6f 76 65 46 6f 72 6d 20 3a 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6d 6d 49 64 2c 20 70 61 72 65 6e 74 49 64 2c 20 72 65 73 70 6f 6e 64 49 64 2c 20 70 6f 73 74 49 64 29 20 7b 0d 0a 09 09 76 61 72 20 74 20 3d 20 74 68 69 73 2c 20 64 69 76 2c 20 63 6f 6d 6d 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved. For licensing, see LICENSE.md or http://ckeditor.com/license */addComment = {moveForm : function(commId, parentId, respondId, postId) {var t = this, div, comm


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              30192.168.2.44977489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC645OUTGET /wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "6c3-62b2f77a-c720878;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:05:30 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1731
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC1731INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 24 28 27 2e 61 70 73 2d 65 61 63 68 2d 69 63 6f 6e 27 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 61 6e 69 6d 61 74 65 64 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 27 29 3b 0d 0a 20 20 20 20 20 69 66 28 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 21 3d 3d 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 61 6e 69 6d 61 74 65 64 27 29 2e 61 64 64 43 6c 61 73 73 28 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function ($) { $(function () { $('.aps-each-icon').hover(function(){ var animation_class = $(this).find('.animated').attr('data-animation-class'); if(animation_class!=='none') { $(this).find('.animated').addClass(animatio


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              31192.168.2.44977589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:54 UTC630OUTGET /wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "151-577cb0b9-c702fb2;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 06 Jul 2016 07:18:17 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 337
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC337INData Raw: 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 6a 51 75 65 72 79 28 22 2e 74 6f 67 67 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 62 6f 78 22 29 2e 68 69 64 65 28 29 3b 0a 09 09 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 22 2e 74 6f 67 67 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 74 72 69 67 67 65 72 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery.noConflict();jQuery(document).ready(function(){jQuery(".toggle").each(function(){jQuery(this).find(".box").hide();});jQuery(".toggle").each(function(){jQuery(this).find(".trigger").click(function() {jQuery(this).toggleClass("activ


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              32192.168.2.44977689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC642OUTGET /wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "38f-61ee85a8-c702f85;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 24 Jan 2022 10:55:36 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 911
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC911INData Raw: ef bb bf 76 61 72 20 64 70 72 76 5f 6a 75 73 74 44 69 73 70 6c 61 79 65 64 20 3d 20 30 3b 0d 0a 76 61 72 20 64 70 72 76 5f 72 65 63 6f 72 64 5f 49 50 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 72 65 63 6f 72 64 5f 49 50 3b 0d 0a 76 61 72 20 64 70 72 76 5f 73 69 74 65 5f 75 72 6c 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 73 69 74 65 5f 75 72 6c 3b 0d 0a 76 61 72 20 64 70 72 76 5f 61 6a 61 78 5f 75 72 6c 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 61 6a 61 78 5f 75 72 6c 3b 0d 0a 76 61 72 20 64 70 72 76 5f 6e 6f 52 69 67 68 74 43 6c 69 63 6b 4d 65 73 73 61 67 65 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 6e 6f 52 69 67 68 74 43 6c 69 63 6b 4d 65 73 73 61 67 65 3b 0d 0a 76 61 72 20 64 70 72 76 5f 61 74 74 72 69 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: var dprv_justDisplayed = 0;var dprv_record_IP = dprv_js_bridge.record_IP;var dprv_site_url = dprv_js_bridge.site_url;var dprv_ajax_url = dprv_js_bridge.ajax_url;var dprv_noRightClickMessage = dprv_js_bridge.noRightClickMessage;var dprv_attrib


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              33192.168.2.44977989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC441OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC429INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "15601-65550547-c743a65;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 15 Nov 2023 17:52:07 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 87553
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC5633INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              34192.168.2.44977789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC451OUTGET /wp-content/plugins/easy-social-icons/js/cnss.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "17b-66d8180c-c703715;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 379
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC379INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 6a 51 75 65 72 79 28 27 75 6c 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 6c 69 20 69 6d 67 27 29 2e 6f 6e 28 27 6d 6f 75 73 65 65 6e 74 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 6e 69 6d 61 74 65 28 7b 0d 0a 09 09 09 6f 70 61 63 69 74 79 3a 20 30 2e 35 0d 0a 09 09 7d 2c 20 7b 0d 0a 09 09 09 64 75 72 61 74 69 6f 6e 3a 20 32 30 30 2c 0d 0a 09 09 09 71 75 65 75 65 3a 20 66 61 6c 73 65 0d 0a 09 09 7d 29 3b 0d 0a 09 7d 29 3b 0d 0a 09 6a 51 75 65 72 79 28 27 75 6c 2e 63 6e 73 73 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 6c 69 20 69 6d 67 27 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery(document).ready(function($) {jQuery('ul.cnss-social-icon li img').on('mouseenter', function() {jQuery(this).animate({opacity: 0.5}, {duration: 200,queue: false});});jQuery('ul.cnss-social-icon li img').on('mousel


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              35192.168.2.44977889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC449OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "3509-64d366e0-c743ab2;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 09 Aug 2023 10:13:52 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 13577
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              36192.168.2.44978089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC644OUTGET /wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "5e2-649dc90b-c7206aa;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 29 Jun 2023 18:10:19 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1506
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC1506INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 76 61 72 20 63 68 61 72 74 73 20 3d 20 5b 5d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 43 68 61 72 74 73 28 29 20 7b 0a 20 20 20 20 24 28 22 2e 72 61 6e 64 6f 6d 5f 70 72 65 66 69 78 5f 76 61 6c 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 74 68 69 73 5f 69 64 20 3d 20 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 24 28 22 23 63 68 61 72 74 5f 64 69 76 5f 22 20 2b 20 74 68 69 73 5f 69 64 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 63 68 61 72 74 73 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery(document).ready(function ($) { var charts = []; function findCharts() { $(".random_prefix_val").each(function () { var this_id = $(this).val(); if ($("#chart_div_" + this_id).length == 0) { return; } charts.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              37192.168.2.44978189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC668OUTGET /wp-content/uploads/Elestiri.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "b108-55b88899-c700f89;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 29 Jul 2015 08:02:33 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 45320
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0d 0d 0c 0c 11 11 11 11 11 14 14 14 14 14 14 14 14 14 14 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 50 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 a7 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFddDuckyFAdobedP
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 38 7d 5c 45 11 31 6a 70 83 a8 d3 49 43 4e 73 91 13 72 21 a8 7d 78 1a 36 f3 35 7f 46 ba 59 d5 75 37 85 a3 74 5b 5a 85 ac dc 24 d9 c2 cf ae 13 14 c1 f3 15 29 d5 14 83 88 a8 11 fc 50 88 35 75 f0 8d 4d b2 66 98 ee 5d f1 b3 55 5b ff 00 72 6a e1 ad d5 ab 3e 0f 14 28 22 0f 5c 92 1f 68 a5 0e 68 e7 ba 20 1d 77 e9 e3 8b c5 95 c5 d1 00 9e 8c d0 54 5d 0d 46 34 f2 11 0f e9 9a 16 04 b3 15 6d 16 7b ef 6c 6e 33 b8 db 2d 0e de 27 6a 57 55 fe 9a 75 b7 d2 6e 75 99 6a e4 1e 7a fb c3 cd 04 69 94 7d 34 e9 0f 52 ed 3d 44 b1 12 ad 1d a4 f1 56 e2 24 2e 53 50 55 d5 05 32 d5 81 3f 14 32 18 d1 cb cd 17 cd e9 96 e4 9f 1b 04 d3 9c cb 14 d3 22 ca 12 cb ee 41 da 01 21 05 e2 d4 2f ed 6f d9 f9 49 af 37 08 aa 98 82 b8 40 b5 07 8a 29 a0 92 3e 40 5f da 3c b0 ee 07 cd 1f 06 8a ad 1c aa dd e2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8}\E1jpICNsr!}x65FYu7t[Z$)P5uMf]U[rj>("\hh wT]F4m{ln3-'jWUunujzi}4R=DV$.SPU2?2"A!/oI7@)>@_<
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC12552INData Raw: 9c 38 b1 46 3e 9c fc 9d a8 7e e8 77 e9 ee f8 db 4d 2e e9 59 ae 07 a0 c1 8a 42 d5 c2 ee 13 70 b8 2a 92 66 a9 b7 f0 80 3c 32 44 c8 42 b3 cf dd 87 ba c1 15 26 89 b7 6c de 9c 6f 5b 6f 99 4a df 6d bc a3 f2 d5 5c 91 05 71 a8 15 f2 66 81 fd 4c b5 22 17 bf 97 5e 97 3b 2d 4f a1 22 d1 c5 55 24 ab 2a d2 20 38 af d3 0a 5c da 18 56 fc ac ed b1 05 be 99 79 b9 34 15 39 5c ab 93 bd 8f 17 b7 17 fe c6 0e 5e 0a e6 ed f9 5b ea 95 9f c9 a7 65 b8 b3 bf 5a 51 2a 81 22 53 c9 ba a1 4a 6b 1a 94 0a 38 4b fb e1 95 d9 33 5f 3e 98 69 4f cb bd b0 36 16 c9 95 b3 73 cd 0b 6e e4 17 4b 8b d4 15 50 6b 04 93 3f 08 44 b8 87 bc 18 61 fc ba 23 9f f5 3f 66 4d f7 be f4 b6 ad b3 ee a5 6d 76 2e a4 48 10 f9 96 c7 52 49 f3 91 9e 41 00 a4 ab 23 38 d7 3d 91 82 61 e9 8d 3a 52 ea d8 f7 7c 5d 2e 56 3e d5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8F>~wM.YBp*f<2DB&lo[oJm\qfL"^;-O"U$* 8\Vy49\^[eZQ*"SJk8K3_>iO6snKPk?Da#?fMmv.HRIA#8=a:R|].V>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              38192.168.2.44978389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC477OUTGET /wp-content/plugins/ckeditor-for-wordpress/ckeditor/ckeditor.js?t=F7J8&ver=4.5.3.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "8832e-5a37db5a-c720159;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 557870
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: ef bb bf 2f 2a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 7c 7c 21 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 29 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 7c 7c 28 77 69 6e 64 6f 77 2e 43 4b 45 44 49 54 4f 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 2f 28 5e 7c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved.For licensing, see LICENSE.md or http://ckeditor.com/license*/(function(){if(!window.CKEDITOR||!window.CKEDITOR.dom)window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 3a 31 7d 2c 62 29 2c 64 64 3a 63 2c 64 65 6c 3a 62 2c 64 65 74 61 69 6c 73 3a 61 28 7b 73 75 6d 6d 61 72 79 3a 31 7d 2c 63 29 2c 64 66 6e 3a 62 2c 64 69 76 3a 63 2c 64 6c 3a 7b 64 74 3a 31 2c 64 64 3a 31 7d 2c 64 74 3a 63 2c 65 6d 3a 62 2c 65 6d 62 65 64 3a 6a 2c 66 69 65 6c 64 73 65 74 3a 61 28 7b 6c 65 67 65 6e 64 3a 31 7d 2c 63 29 2c 66 69 67 63 61 70 74 69 6f 6e 3a 63 2c 66 69 67 75 72 65 3a 61 28 7b 66 69 67 63 61 70 74 69 6f 6e 3a 31 7d 2c 63 29 2c 66 6f 6f 74 65 72 3a 63 2c 66 6f 72 6d 3a 63 2c 68 31 3a 62 2c 68 32 3a 62 2c 0a 68 33 3a 62 2c 68 34 3a 62 2c 68 35 3a 62 2c 68 36 3a 62 2c 68 65 61 64 3a 61 28 7b 74 69 74 6c 65 3a 31 2c 62 61 73 65 3a 31 7d 2c 69 29 2c 68 65 61 64 65 72 3a 63 2c 68 67 72 6f 75 70 3a 7b 68 31 3a 31 2c 68 32 3a 31 2c 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: :1},b),dd:c,del:b,details:a({summary:1},c),dfn:b,div:c,dl:{dt:1,dd:1},dt:c,em:b,embed:j,fieldset:a({legend:1},c),figcaption:c,figure:a({figcaption:1},c),footer:c,form:c,h1:b,h2:b,h3:b,h4:b,h5:b,h6:b,head:a({title:1,base:1},i),header:c,hgroup:{h1:1,h2:1,h
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 28 61 29 29 3b 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 64 6f 6d 4f 62 6a 65 63 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 2c 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 74 79 70 65 6f 66 20 61 3d 3d 22 73 74 72 69 6e 67 22 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 61 29 5b 30 5d 3a 0a 61 29 26 26 28 61 2e 24 3f 61 3a 6e 65 77 20 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 28 61 29 29 7d 2c 43 4b 45 44 49 54 4f 52 2e 64 6f 6d 2e 65 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 43 4b 45
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Element(a));CKEDITOR.dom.domObject.call(this,a)},CKEDITOR.dom.element.get=function(a){return(a=typeof a=="string"?document.getElementById(a)||document.getElementsByName(a)[0]:a)&&(a.$?a:new CKEDITOR.dom.element(a))},CKEDITOR.dom.element.prototype=new CKE
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 3d 62 7c 7c 7b 7d 2c 67 3d 30 3b 67 3c 63 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 64 3d 63 5b 67 5d 2c 65 3d 64 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 69 3b 69 66 28 21 28 65 20 69 6e 20 62 29 29 69 66 28 65 3d 3d 22 63 68 65 63 6b 65 64 22 26 26 28 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 29 29 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2c 69 29 3b 65 6c 73 65 20 69 66 28 21 43 4b 45 44 49 54 4f 52 2e 65 6e 76 2e 69 65 7c 7c 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 65 29 29 7b 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 3b 0a 69 66 28 69 3d 3d 3d 6e 75 6c 6c 29 69 3d 64 2e 6e 6f 64 65 56 61 6c 75 65 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =b||{},g=0;g<c.length;g++){var d=c[g],e=d.nodeName.toLowerCase(),i;if(!(e in b))if(e=="checked"&&(i=this.getAttribute(e)))a.setAttribute(e,i);else if(!CKEDITOR.env.ie||this.hasAttribute(e)){i=this.getAttribute(e);if(i===null)i=d.nodeValue;a.setAttribute(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 61 69 6e 65 72 29 29 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 3d 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 2b 31 7d 65 6c 73 65 7b 64 3d 63 2e 67 65 74 49 6e 64 65 78 28 29 3b 63 3d 63 2e 67 65 74 50 61 72 65 6e 74 28 29 7d 74 68 69 73 2e 73 65 74 53 74 61 72 74 28 63 2c 64 29 3b 69 66 28 66 29 7b 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 28 74 72 75 65 29 3b 72 65 74 75 72 6e 7d 7d 63 3d 74 68 69 73 2e 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3b 64 3d 74 68 69 73 2e 65 6e 64 4f 66 66 73 65 74 3b 69 66 28 21 62 26 26 21 66 26 26 63 26 26 63 2e 74 79 70 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 4e 4f 44 45 5f 54 45 58 54 29 7b 69 66 28 64 29 7b 64 3e 3d 63 2e 67 65 74 4c 65 6e 67 74 68 28 29 7c 7c 0a 63 2e 73 70 6c 69 74 28 64 29 3b 64 3d 63 2e 67 65 74 49 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ainer))this.endOffset=this.endOffset+1}else{d=c.getIndex();c=c.getParent()}this.setStart(c,d);if(f){this.collapse(true);return}}c=this.endContainer;d=this.endOffset;if(!b&&!f&&c&&c.type==CKEDITOR.NODE_TEXT){if(d){d>=c.getLength()||c.split(d);d=c.getIndex
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 73 70 61 63 65 73 28 74 72 75 65 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 69 28 61 29 26 26 6a 28 61 29 7d 2c 68 3d 7b 64 64 3a 31 2c 64 74 3a 31 2c 6c 69 3a 31 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 67 65 74 4e 65 78 74 50 61 72 61 67 72 61 70 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 67 2c 65 2c 6a 2c 71 2c 6f 2c 61 3d 61 7c 7c 22 70 22 3b 69 66 28 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 29 7b 69 66 28 67 3d 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 2e 69 74 65 72 61 74 6f 72 2e 67 65 74 4e 65 78 74 50 61 72 61 67 72 61 70 68 28 61 29 29 7b 74 68 69 73 2e 61 63 74 69 76 65 46 69 6c 74 65 72 3d 74 68 69 73 2e 5f 2e 6e 65 73 74 65 64 45 64 69 74 61 62 6c 65 2e 69 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: spaces(true),f=function(a){return i(a)&&j(a)},h={dd:1,dt:1,li:1};a.prototype={getNextParagraph:function(a){var g,e,j,q,o,a=a||"p";if(this._.nestedEditable){if(g=this._.nestedEditable.iterator.getNextParagraph(a)){this.activeFilter=this._.nestedEditable.it
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 6f 6e 66 69 67 2e 70 72 6f 74 65 63 74 65 64 53 6f 75 72 63 65 2c 69 2c 68 3d 66 61 6c 73 65 2c 6a 3d 7b 64 6f 46 69 6c 74 65 72 3a 21 63 2c 64 6f 54 72 61 6e 73 66 6f 72 6d 3a 74 72 75 65 2c 64 6f 43 61 6c 6c 62 61 63 6b 73 3a 74 72 75 65 2c 74 6f 48 74 6d 6c 3a 62 7d 3b 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 79 70 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 4e 4f 44 45 5f 45 4c 45 4d 45 4e 54 29 7b 69 66 28 61 2e 61 74 74 72 69 62 75 74 65 73 5b 22 64 61 74 61 2d 63 6b 65 2d 66 69 6c 74 65 72 22 5d 3d 3d 22 6f 66 66 22 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 69 66 28 21 62 7c 7c 21 28 61 2e 6e 61 6d 65 3d 3d 22 73 70 61 6e 22 26 26 7e 43 4b 45 44 49 54 4f 52 2e 74 6f 6f 6c 73 2e 6f 62 6a 65 63 74 4b 65 79 73 28 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: onfig.protectedSource,i,h=false,j={doFilter:!c,doTransform:true,doCallbacks:true,toHtml:b};a.forEach(function(a){if(a.type==CKEDITOR.NODE_ELEMENT){if(a.attributes["data-cke-filter"]=="off")return false;if(!b||!(a.name=="span"&&~CKEDITOR.tools.objectKeys(a
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 61 2e 65 6c 65 6d 65 6e 74 4d 6f 64 65 3d 3d 43 4b 45 44 49 54 4f 52 2e 45 4c 45 4d 45 4e 54 5f 4d 4f 44 45 5f 49 4e 4c 49 4e 45 3f 21 28 61 2e 65 6c 65 6d 65 6e 74 2e 69 73 28 22 74 65 78 74 61 72 65 61 22 29 7c 7c 43 4b 45 44 49 54 4f 52 2e 64 74 64 5b 61 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 4e 61 6d 65 28 29 5d 2e 70 29 3a 0a 66 61 6c 73 65 3b 61 2e 74 61 62 49 6e 64 65 78 3d 63 2e 74 61 62 49 6e 64 65 78 7c 7c 61 2e 65 6c 65 6d 65 6e 74 26 26 61 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 30 3b 61 2e 61 63 74 69 76 65 45 6e 74 65 72 4d 6f 64 65 3d 61 2e 65 6e 74 65 72 4d 6f 64 65 3d 61 2e 62 6c 6f 63 6b 6c 65 73 73 3f 43 4b 45 44 49 54 4f 52 2e 45 4e 54 45 52 5f 42 52 3a 63 2e 65 6e 74 65 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: a.elementMode==CKEDITOR.ELEMENT_MODE_INLINE?!(a.element.is("textarea")||CKEDITOR.dtd[a.element.getName()].p):false;a.tabIndex=c.tabIndex||a.element&&a.element.getAttribute("tabindex")||0;a.activeEnterMode=a.enterMode=a.blockless?CKEDITOR.ENTER_BR:c.enter
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 6f 6f 74 28 62 2c 74 68 69 73 29 3b 74 68 69 73 2e 66 69 6c 74 65 72 43 68 69 6c 64 72 65 6e 28 61 2c 66 61 6c 73 65 2c 62 29 7d 2c 66 69 6c 74 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 46 69 6c 74 65 72 65 64 42 79 21 3d 61 2e 69 64 29 7b 63 3d 74 68 69 73 2e 67 65 74 46 69 6c 74 65 72 43 6f 6e 74 65 78 74 28 63 29 3b 69 66 28 62 26 26 21 74 68 69 73 2e 70 61 72 65 6e 74 29 61 2e 6f 6e 52 6f 6f 74 28 63 2c 74 68 69 73 29 3b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 46 69 6c 74 65 72 65 64 42 79 3d 61 2e 69 64 3b 66 6f 72 28 62 3d 30 3b 62 3c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 62 5d 2e 66 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: oot(b,this);this.filterChildren(a,false,b)},filterChildren:function(a,b,c){if(this.childrenFilteredBy!=a.id){c=this.getFilterContext(c);if(b&&!this.parent)a.onRoot(c,this);this.childrenFilteredBy=a.id;for(b=0;b<this.children.length;b++)this.children[b].fi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 69 73 2e 72 65 6d 6f 76 65 28 29 7d 2c 66 6f 72 45 61 63 68 3a 62 2e 66 6f 72 45 61 63 68 2c 67 65 74 46 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 62 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 3a 6e 75 6c 6c 3b 74 79 70 65 6f 66 20 62 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 62 3d 61 28 62 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 64 3c 65 3b 2b 2b 64 29 69 66 28 62 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 64 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 67 65 74 48 74 6d 6c 3a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: is.remove()},forEach:b.forEach,getFirst:function(b){if(!b)return this.children.length?this.children[0]:null;typeof b!="function"&&(b=a(b));for(var d=0,e=this.children.length;d<e;++d)if(b(this.children[d]))return this.children[d];return null},getHtml:funct


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              39192.168.2.44978289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC483OUTGET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.utils.js?t=F7J8&ver=4.5.3.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4389-5a37db5a-c7200da;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 17289
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:55 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 76 61 72 09 65 64 69 74 6f 72 43 4b 45 3b 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 63 6b 65 64 69 74 6f 72 53 65 74 74 69 6e 67 73 2e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 5b 27 6f 6e 27 5d 20 3d 20 7b 0d 0a 09 09 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved. For licensing, see LICENSE.md or http://ckeditor.com/license */vareditorCKE;jQuery(document).ready(function () {ckeditorSettings.configuration['on'] = {config
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC905INData Raw: 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0d 0a 09 09 09 09 09 09 72 65 74 75 72 6e 3b 0d 0a 09 09 09 09 09 7d 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 0d 0a 09 09 7d 3b 0d 0a 09 72 65 74 75 72 6e 20 74 69 6e 79 4d 43 45 3b 0d 0a 7d 29 28 29 3b 0d 0a 09 72 65 74 75 72 6e 20 74 69 6e 79 6d 63 65 3b 0d 0a 7d 0d 0a 76 61 72 20 74 69 6e 79 4d 43 45 50 72 65 49 6e 69 74 20 3d 20 20 7b 0d 0a 09 6d 63 65 49 6e 69 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 6c 61 6e 67 75 61 67 65 20 3a 20 27 65 6e 27 3b 0d 0a 09 7d 0d 0a 7d 3b 0d 0a 0d 0a 76 61 72 20 74 69 6e 79 4d 43 45 50 6f 70 75 70 20 3d 20 7b 0d 0a 09 6f 6e 49 6e 69 74 20 3a 20 7b 0d 0a 09 09 61 64 64 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: n: function (name, callback) {return;}}}};return tinyMCE;})();return tinymce;}var tinyMCEPreInit = {mceInit : function(){language : 'en';}};var tinyMCEPopup = {onInit : {add : function() {r


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              40192.168.2.44978489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC668OUTGET /wp-content/uploads/Header04.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:56 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "76c2-5a2956fa-c7018a6;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:02 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 30402
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:56 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC14018INData Raw: 9b 25 cc 30 43 e6 4b 2a 2a af f1 56 a6 76 64 d4 8e c1 7e 66 6d ab 58 53 78 96 39 26 f2 74 d8 9a e2 5f bb bb b5 12 47 3c ff 00 f2 11 6d cd ff 00 3c d7 ee d4 f3 76 2f 91 f5 2f 4d 2d 95 e4 6d 1c a8 97 09 fc 5b 97 8a e1 7c 43 e0 6f 0f df 33 49 a6 2b da dc 7f d3 2f b9 5d 3b 2f c9 b7 ee af f0 aa d4 6d 1a d4 4a 3c db 97 4e 52 8c b4 67 98 c9 e0 4d 61 5f f7 57 a8 ca bf 76 9a be 06 d6 19 d7 cd ba 4d bf c5 b6 bd 2d a0 5a 8d a0 ac bd 94 7b 1d bf 59 9f 71 de 11 f0 de 93 a3 5a 79 9a 7f ef ae 5b ef cb 27 df 5a e9 6b 98 b6 66 b3 b8 59 22 ff 00 81 2f f7 85 74 8a cb 2a 2b 27 dd 6f bb 5d 51 e5 38 2b 73 4a 57 93 b8 fa 16 99 2c b1 c5 0b 49 3b a4 71 af de 76 f9 45 79 c7 8a 3e 24 79 bb ac 7c 3c fb 57 ee bd cf 7f f8 0d 12 97 29 94 63 cc 74 be 27 f1 be 9f e1 b5 f2 57 65 d5 fb 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: %0CK**Vvd~fmXSx9&t_G<m<v//M-m[|Co3I+/];/mJ<NRgMa_WvM-Z{YqZy['ZkfY"/t*+'o]Q8+sJW,I;qvEy>$y|<W)ct'We}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              41192.168.2.44978589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:55 UTC485OUTGET /wp-content/plugins/ckeditor-for-wordpress/includes/ckeditor.comment-reply.js?ver=20100901 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "5e0-5a37db5a-c7200e1;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 18 Dec 2017 15:14:34 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1504
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:56 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC1504INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 33 2d 32 30 31 35 2c 20 43 4b 53 6f 75 72 63 65 20 2d 20 46 72 65 64 65 72 69 63 6f 20 4b 6e 61 62 62 65 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 46 6f 72 20 6c 69 63 65 6e 73 69 6e 67 2c 20 73 65 65 20 4c 49 43 45 4e 53 45 2e 6d 64 20 6f 72 20 68 74 74 70 3a 2f 2f 63 6b 65 64 69 74 6f 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 0d 0a 61 64 64 43 6f 6d 6d 65 6e 74 20 3d 20 7b 0d 0a 09 6d 6f 76 65 46 6f 72 6d 20 3a 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6d 6d 49 64 2c 20 70 61 72 65 6e 74 49 64 2c 20 72 65 73 70 6f 6e 64 49 64 2c 20 70 6f 73 74 49 64 29 20 7b 0d 0a 09 09 76 61 72 20 74 20 3d 20 74 68 69 73 2c 20 64 69 76 2c 20 63 6f 6d 6d 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Copyright (c) 2003-2015, CKSource - Frederico Knabben. All rights reserved. For licensing, see LICENSE.md or http://ckeditor.com/license */addComment = {moveForm : function(commId, parentId, respondId, postId) {var t = this, div, comm


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              42192.168.2.44978689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC668OUTGET /wp-content/uploads/Header02.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:56 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "19b90-5a295711-c701648;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:25 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 105360
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:56 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 02 a9 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C***************************************************"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 21 85 14 51 40 05 14 51 40 05 14 51 40 1c ef 8f 46 7c 07 ac 0e b9 b5 71 fa 56 a6 9d e5 db 68 f6 8a 30 88 b0 20 1e 80 60 56 7f 8d 57 7f 83 b5 10 7a 79 27 35 a9 04 48 fa 6c 4a ea 0a f9 40 60 fd 28 03 0b 54 b7 fe d9 f1 05 8a a2 89 23 b3 93 74 b9 3d 32 32 2b 7a fa 63 6f 61 3c c3 ac 71 b3 73 ec 33 5c c4 53 7f 66 eb 92 db e9 45 27 37 58 61 1a 8c 08 f1 c1 cb 7f 4a db d5 a6 58 74 49 fe da 0b e5 02 ba a1 eb 9e 3f ad 00 72 de 1b 51 aa 78 c9 b5 09 6d fc bf 2e c1 54 1c 70 c5 88 6c 8f c3 35 d1 78 9e 07 9b 4d 82 38 b7 67 ed 70 93 b7 d0 38 26 9b a2 5a 2d a6 ad 78 89 19 54 48 e1 8d 09 ee 02 9a dd 60 08 e6 80 30 3c 4d e3 1d 27 c2 7a 7a cf aa 4f b5 9c ed 8a 15 e5 e5 6f 45 1d eb cc 9f f6 86 b5 92 e8 c1 6f a2 4c 66 56 2b 89 24 db 8e 78 cf 1d eb cb 3e 3a 6b d2 ea 1f 16 ae e0
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !Q@Q@Q@F|qVh0 `VWzy'5HlJ@`(T#t=22+zcoa<qs3\SfE'7XaJXtI?rQxm.Tpl5xM8gp8&Z-xTH`0<M'zzOoEoLfV+$x>:k
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 15 3c 01 5d fd b7 85 21 8b c6 d7 5e 21 95 2c d9 a5 89 52 25 5b 45 12 21 03 96 32 72 49 ea 38 c7 1e b5 ac 9a 36 99 1e a2 da 84 7a 75 a2 de b7 de b9 10 28 90 fd 5b 19 a3 ad c6 79 66 a6 d3 0f 19 eb 47 55 8c 1f 0c ae a7 0f f6 86 c7 f9 8b 18 57 66 f1 8f f5 40 e3 3e b9 1d 85 77 9e 3b 9e e2 d3 c0 7a 8c ba 73 34 6c b1 0c bc 3f 79 23 c8 0c 57 1e 8b 9a db 6d 3e cd d6 e1 5e d2 06 5b af f8 f8 06 30 44 dc 63 e6 e3 e6 e3 8e 6a 58 a1 8e 28 56 18 91 52 25 50 aa 8a a0 28 03 8c 01 e9 4b a5 83 ad cf 32 ba d3 fc 33 61 e2 df 05 b7 87 7e ce ad 25 c4 8e 7e cc fb bc d4 fb 3b e1 db 1d 4f b9 e7 ad 66 49 7b 15 e6 b5 a0 78 86 c2 3d 27 4d 6b cd 69 61 11 c2 59 af 25 42 ec 8f e6 3e e0 30 7b ae d3 8c 8e 6b d4 ed f4 1d 26 cd c3 59 e9 76 76 ec 24 f3 43 45 6e 8a 43 e0 8d dc 0e b8 24 67 dc
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <]!^!,R%[E!2rI86zu([yfGUWf@>w;zs4l?y#Wm>^[0DcjX(VR%P(K23a~%~;OfI{x='MkiaY%B>0{k&Yvv$CEnC$g
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: ef e1 3e 5f 28 1c 27 03 a6 4f d6 b4 47 c4 4d 26 4b 88 e3 8a 1b a7 47 58 5c ca b1 fc a8 25 ce c2 79 f6 ad fd 63 55 83 44 d1 ee 75 2b b5 76 86 d9 0c 8e 10 64 e0 50 06 02 78 0e c8 6a 4d 3c b7 33 4d 6d f6 89 2e 63 b5 7d bb 23 96 40 43 36 71 93 f7 9b 82 7b d4 30 fc 3c b4 b6 b5 d3 a0 83 50 b9 02 c7 cc c1 60 ac 64 2e a4 7c d9 1d 81 e2 a7 97 e2 06 97 0c 91 c7 2c 57 31 c8 e3 ee 32 80 c3 82 57 23 39 e4 29 a5 b2 f1 ed 85 d5 a5 b4 d2 5a dd 41 f6 9b 36 bc 45 75 1f ea d7 19 ef ef 40 19 f1 7c 30 b0 8f 62 b5 ed c7 96 16 65 68 d4 28 5f de 0e 48 18 e3 18 15 32 7c 3c 5f ed 0b 4b e9 f5 6b a9 6e 6d 4a 84 72 a8 32 aa bb 40 3f 2f e3 53 dc fc 43 d3 2d be d6 4d b5 e3 a5 a3 a2 48 eb 17 1b 9b 1b 40 e7 be 45 46 fe 3e b4 59 12 5d 92 c5 0c 7e 72 cf 0b c5 fb c0 d1 f5 03 07 1d e8 02 1b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: >_('OGM&KGX\%ycUDu+vdPxjM<3Mm.c}#@C6q{0<P`d.|,W12W#9)ZA6Eu@|0beh(_H2|<_KknmJr2@?/SC-MH@EF>Y]~r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 3b 14 73 d6 be 2b d4 fc 45 26 93 69 a2 7d 9e ca 7b bd 34 6a 17 53 4e 86 41 12 93 b4 2a ae 46 49 3b b9 27 80 2a 17 f1 a6 ab 04 12 e9 72 47 6c da da ea 69 a6 c7 28 04 42 c5 d3 78 94 ae 72 3e 50 7e 5c f5 ab d1 78 15 ac 6d f4 96 d2 75 69 6c f5 0d 36 d7 ec 82 eb c9 57 59 e2 ce 76 ba 13 cf 23 23 07 8a 7b 78 0e 09 34 99 22 92 fe e4 ea 52 5e 2d f9 d4 70 be 60 9c 0c 06 0b 8d bb 40 f9 76 f4 c5 37 6b 88 c8 32 6b 16 1f 12 19 f5 49 ed ae e5 87 41 9e 48 a6 8a 23 18 38 91 4e 0a e4 f7 1e b5 a4 7c 51 7f ff 00 08 af 85 f5 1c 43 e7 ea 97 56 b0 dc 7c 9c 6d 90 7c db 46 78 ab 56 9e 11 98 6b c7 56 d5 f5 59 35 19 de d1 ec dc 79 22 24 d8 c4 1e 14 1e 3a 7b e7 35 4a 0f 00 cd 1c 5a 65 ac da f5 cc d6 3a 4d d4 77 16 76 e6 05 5c 04 39 0a ec 39 6c 0e 01 e3 f1 a3 b2 f4 17 7b 7f 5a 15 e5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;s+E&i}{4jSNA*FI;'*rGli(Bxr>P~\xmuil6WYv##{x4"R^-p`@v7k2kIAH#8N|QCV|m|FxVkVY5y"$:{5JZe:Mwv\99l{Z
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC16384INData Raw: 6b 35 dd f4 16 cb 71 3a 25 d7 d9 b7 b3 e2 5f dd ef 00 74 29 df 18 e6 80 3d 1a ea ef 4e d1 e3 33 5d 49 0d aa ca fc b1 e3 7b 1f e7 57 15 83 a8 65 39 56 19 07 d4 57 13 e3 0b 5b f9 b5 ed 0e 5b 63 73 88 62 9c c8 d0 c7 b8 06 d9 f2 e4 60 f7 ac 78 e4 f1 3c 5a 45 b3 4f 7d aa 19 a7 b5 67 42 b0 02 56 e0 37 08 c0 2f 0b 8f 5a 00 f5 0a 2b ca 63 7f 18 cf 71 1b 5d 5f 6a 50 bb 5e 34 72 c7 14 2b b1 53 c9 07 20 ed e9 bf 3c d7 7f e1 99 6f 26 f0 e5 9b 6a 46 43 75 b3 12 19 17 6b 12 0e 32 47 ad 00 6b d1 45 14 00 51 45 14 00 57 96 5b 7f c9 c5 6a 9f f6 09 8f ff 00 42 af 53 af 2c b6 ff 00 93 8a d5 3f ec 13 1f fe 85 40 1e 87 58 7e 2b 38 d2 97 fd f1 5b 95 83 e2 e3 8d 21 7f df 15 4c 47 4d 63 ff 00 20 f8 3f dc 15 62 ab 58 ff 00 c8 36 0f fa e6 3f 95 59 a9 18 51 45 14 00 51 45 14 00 51
                                                                                                                                                                                                                                                                                                                                              Data Ascii: k5q:%_t)=N3]I{We9VW[[csb`x<ZEO}gBV7/Z+cq]_jP^4r+S <o&jFCuk2GkEQEW[jBS,?@X~+8[!LGMc ?bX6?YQEQEQ
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:56 UTC7056INData Raw: 1c 0c fb 76 ab 20 61 71 f8 55 79 47 7a 18 22 07 e7 3f 5a 55 3f 2e 3f 2a 42 c4 e4 d2 21 cf 5a 91 97 6d ce 54 63 d6 b4 61 fb f8 c0 c6 39 ac a8 4e c3 cf 20 d6 8c 24 b6 07 dd 1d 4e 69 a1 33 6e db 33 29 c9 c2 76 f7 ab 2c 8a 00 ef c6 2a a5 9e e7 4e 09 f7 35 71 a2 6c f5 3f 8d 6a 91 84 99 bf e1 7d 4f 70 6b 39 4e 19 4e 53 3d c5 75 d0 bd 79 85 ac 8d 6b 78 b2 21 c3 29 c8 af 43 b1 b9 59 e1 49 17 a3 0c d7 7d 09 dd 59 9e 66 22 1c b2 e6 5d 4d c8 8f 4a b6 9c 8a cf 85 b2 05 5e 8c f0 2b a9 1c 8c 9c 53 c5 31 69 e2 98 87 52 8a 4a 5a 00 5a 28 a2 81 05 28 a4 a5 14 00 b4 51 45 00 14 51 45 00 14 51 45 00 14 51 51 4e 5c 5b c8 61 ff 00 59 b4 ed c8 ef 8e 28 02 5a 2b cf 2f f5 af 1a c6 e1 60 d3 a4 da b0 2e 5d 60 0c 59 f7 2e e2 07 6e 09 e3 da b5 db 56 d6 9b 4f 65 68 1a 1b a8 ec 12 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: v aqUyGz"?ZU?.?*B!ZmTca9N $Ni3n3)v,*N5ql?j}Opk9NNS=uykx!)CYI}Yf"]MJ^+S1iRJZZ((QEQEQEQQN\[aY(Z+/`.]`Y.nVOehg


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              43192.168.2.44979089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC449OUTGET /wp-content/plugins/buy-this-book/buybook.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "151-577cb0b9-c702fb2;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 06 Jul 2016 07:18:17 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 337
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:57 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC337INData Raw: 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 6a 51 75 65 72 79 28 22 2e 74 6f 67 67 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 62 6f 78 22 29 2e 68 69 64 65 28 29 3b 0a 09 09 7d 29 3b 0a 09 09 6a 51 75 65 72 79 28 22 2e 74 6f 67 67 6c 65 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 74 72 69 67 67 65 72 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 6a 51 75 65 72 79 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery.noConflict();jQuery(document).ready(function(){jQuery(".toggle").each(function(){jQuery(this).find(".box").hide();});jQuery(".toggle").each(function(){jQuery(this).find(".trigger").click(function() {jQuery(this).toggleClass("activ


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              44192.168.2.44978989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC464OUTGET /wp-content/plugins/accesspress-social-icons/js/frontend.js?ver=1.8.5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "6c3-62b2f77a-c720878;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:05:30 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1731
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:57 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC1731INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0d 0a 20 20 24 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 24 28 27 2e 61 70 73 2d 65 61 63 68 2d 69 63 6f 6e 27 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 20 3d 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 61 6e 69 6d 61 74 65 64 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 63 6c 61 73 73 27 29 3b 0d 0a 20 20 20 20 20 69 66 28 61 6e 69 6d 61 74 69 6f 6e 5f 63 6c 61 73 73 21 3d 3d 27 6e 6f 6e 65 27 29 0d 0a 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 61 6e 69 6d 61 74 65 64 27 29 2e 61 64 64 43 6c 61 73 73 28 61 6e 69 6d 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function ($) { $(function () { $('.aps-each-icon').hover(function(){ var animation_class = $(this).find('.animated').attr('data-animation-class'); if(animation_class!=='none') { $(this).find('.animated').addClass(animatio


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              45192.168.2.44978889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC461OUTGET /wp-content/plugins/digiproveblog/copyright_proof_live.js?ver=4.16 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "38f-61ee85a8-c702f85;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 24 Jan 2022 10:55:36 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 911
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:57 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:57 UTC911INData Raw: ef bb bf 76 61 72 20 64 70 72 76 5f 6a 75 73 74 44 69 73 70 6c 61 79 65 64 20 3d 20 30 3b 0d 0a 76 61 72 20 64 70 72 76 5f 72 65 63 6f 72 64 5f 49 50 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 72 65 63 6f 72 64 5f 49 50 3b 0d 0a 76 61 72 20 64 70 72 76 5f 73 69 74 65 5f 75 72 6c 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 73 69 74 65 5f 75 72 6c 3b 0d 0a 76 61 72 20 64 70 72 76 5f 61 6a 61 78 5f 75 72 6c 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 61 6a 61 78 5f 75 72 6c 3b 0d 0a 76 61 72 20 64 70 72 76 5f 6e 6f 52 69 67 68 74 43 6c 69 63 6b 4d 65 73 73 61 67 65 20 3d 20 64 70 72 76 5f 6a 73 5f 62 72 69 64 67 65 2e 6e 6f 52 69 67 68 74 43 6c 69 63 6b 4d 65 73 73 61 67 65 3b 0d 0a 76 61 72 20 64 70 72 76 5f 61 74 74 72 69 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: var dprv_justDisplayed = 0;var dprv_record_IP = dprv_js_bridge.record_IP;var dprv_site_url = dprv_js_bridge.site_url;var dprv_ajax_url = dprv_js_bridge.ajax_url;var dprv_noRightClickMessage = dprv_js_bridge.noRightClickMessage;var dprv_attrib


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              46192.168.2.44979954.197.98.984431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC601OUTGET /config/1da5eaa2c3f352368ad1df1e14ba7b67.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.shareaholic.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Origin: https://www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 06:56:01 GMT
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 22 May 2023 17:09:17 GMT
                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=3, public, must-revalidate
                                                                                                                                                                                                                                                                                                                                              x-varnish: 568106263 554219791
                                                                                                                                                                                                                                                                                                                                              via: 1.1 varnish (Varnish/6.0)
                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              access-control-expose-headers: Etag, Access-Control-Allow-Origin, x-client-geo-latlong, x-client-geo-country, x-client-geo-city, x-client-geo-zip, x-client-geo-region, x-client-geo-metrocode
                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 2000
                                                                                                                                                                                                                                                                                                                                              x-client-geo-latlong: 31.006500,-97.840600
                                                                                                                                                                                                                                                                                                                                              x-client-geo-country: US,United States
                                                                                                                                                                                                                                                                                                                                              x-client-geo-city: Killeen
                                                                                                                                                                                                                                                                                                                                              x-client-geo-region: TX,Texas
                                                                                                                                                                                                                                                                                                                                              x-client-geo-metrocode: 625
                                                                                                                                                                                                                                                                                                                                              x-client-geo-zip: 76549
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              content-length: 7100
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC7100INData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 31 64 61 35 65 61 61 32 63 33 66 33 35 32 33 36 38 61 64 31 64 66 31 65 31 34 62 61 37 62 36 37 22 2c 22 73 69 74 65 5f 6e 61 6d 65 22 3a 22 65 2d 4b c4 b0 54 41 50 20 50 52 4f 4a 45 53 c4 b0 20 c2 ae 22 2c 22 64 61 74 61 5f 70 61 72 74 6e 65 72 73 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 6e 61 6c 79 74 69 63 73 5f 67 61 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 6e 61 6c 79 74 69 63 73 5f 67 61 5f 69 64 22 3a 6e 75 6c 6c 2c 22 78 5f 64 65 76 69 63 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 64 7a 65 72 6b 5f 73 69 74 65 5f 69 64 22 3a 37 38 36 32 35 38 2c 22 61 70 70 73 22 3a 7b 22 66 6f 6c 6c 6f 77 5f 62 75 74 74 6f 6e 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 6f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"api_key":"1da5eaa2c3f352368ad1df1e14ba7b67","site_name":"e-KTAP PROJES ","data_partners_enabled":true,"analytics_ga_enabled":false,"analytics_ga_id":null,"x_device_enabled":true,"adzerk_site_id":786258,"apps":{"follow_buttons":{"enabled":true,"loc


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              47192.168.2.44981023.227.60.2004431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC631OUTGET /s/files/1/0327/2073/files/Tick_icon.jpg?v=1512898751 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shopify.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                              Content-Length: 1120
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                                                                                                                                                                                                              Link: <https://cdn.shopify.com/s/files/1/0327/2073/files/Tick_icon.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                                              Server-Timing: imagery;dur=204.102, imageryFetch;dur=77.406, imageryProcess;dur=52.919;desc="image"
                                                                                                                                                                                                                                                                                                                                              Source-Length: 32106
                                                                                                                                                                                                                                                                                                                                              Source-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              X-Request-Id: acb18c55-5135-4d88-9180-fa856a915868-1729248862
                                                                                                                                                                                                                                                                                                                                              X-Shopid: 3272073
                                                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                              X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 18 Oct 2024 10:54:22 GMT
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 182297
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8H3wjO1RgPbbpVs3mL33NOk2Aaq1YhSjwut18CjcfVEZWQKnxNa%2BYAAYX3d1%2B%2Fq32%2B93qHAOvt00f%2FJ8afnuw4WDBvJnYXGkxDL8rsZScdhr2qQm%2FZ2yjCIsY0Nqqkxo2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC130INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 31 38 2e 30 30 30 31 32 36 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 39 37 37 65 35 64 30 66 34 36 36 62 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Server-Timing: cfRequestDuration;dur=18.000126Server: cloudflareCF-RAY: 8d7d977e5d0f466b-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1120INData Raw: 52 49 46 46 58 04 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 1b 00 00 1f 00 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFXWEBPVP8X(ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              48192.168.2.44980923.227.60.2004431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC632OUTGET /s/files/1/0327/2073/files/Globe_icon.jpg?v=1512899611 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shopify.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                              Content-Length: 1560
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                                                                                                                                                                                                              Link: <https://cdn.shopify.com/s/files/1/0327/2073/files/Globe_icon.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                                              Server-Timing: imagery;dur=101.157, imageryFetch;dur=80.529, imageryProcess;dur=19.943;desc="image"
                                                                                                                                                                                                                                                                                                                                              Source-Length: 18580
                                                                                                                                                                                                                                                                                                                                              Source-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              X-Request-Id: 295396df-24e5-4dda-9d4f-9971d658a3a2-1727752273
                                                                                                                                                                                                                                                                                                                                              X-Shopid: 3272073
                                                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                              X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 03:11:13 GMT
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fXkJIxkeEpzBBikP6c1BEuGr1Lqclgt6BM9aEahSaxghq6J%2FlAn1nvgsdGlG8sr4bRENn7hSHvAkMT1p%2F1zLKOLLgCAOgUe%2BR5q%2BZ2pQx25sl1FTeuJ3Fsr4c50I24MAIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC130INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 39 38 2e 30 30 30 30 35 30 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 39 37 37 65 35 65 31 34 36 63 37 61 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Server-Timing: cfRequestDuration;dur=98.000050Server: cloudflareCF-RAY: 8d7d977e5e146c7a-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1282INData Raw: 52 49 46 46 10 06 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 28 00 00 00 1f 00 00 1f 00 00 49 43 43 50 a8 01 00 00 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 5f 63 70 72 74 00 00 01 4c 00 00 00 0c 77 74 70 74 00 00 01 58 00 00 00 14 72 58 59 5a 00 00 01 6c 00 00 00 14 67 58 59 5a 00 00 01 80 00 00 00 14 62 58 59 5a 00 00 01 94 00 00 00 14 72 54 52 43 00 00 01 0c 00 00 00 40 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8X(ICCPlcmsmntrRGB XYZ )9acspAPPL-lcmsdesc_cprtLwtptXrXYZlgXYZbXYZrTRC@g
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC278INData Raw: d0 67 e9 f5 c1 c5 b6 bb 9f e4 d8 d8 55 ea 62 6a aa be 9b e1 bf b1 e2 0b 42 53 39 ad 92 26 bd ca d6 45 91 9c bf 27 6e 5f b1 60 08 a5 47 eb b0 fc 1d ad a7 a6 b8 c4 f5 cb 73 89 cd 34 19 e5 9f 82 6e 38 bf 96 09 b0 27 78 6b 08 29 e0 b1 74 d1 7f 8c 00 00 00 45 58 49 46 ba 00 00 00 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gUbjBS9&E'n_`Gs4n8'xk)tEXIFExifII*V^(ifHH02100100


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              49192.168.2.44979189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC771OUTGET /wp-content/plugins/easy-social-icons/css/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              Origin: https://www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/wp-content/plugins/easy-social-icons/css/font-awesome/css/all.min.css?ver=5.7.2
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "119b0-66d8180c-c7036f6;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 04 Sep 2024 08:19:24 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: font/woff2
                                                                                                                                                                                                                                                                                                                                              content-length: 72112
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 19 b0 00 0d 00 00 00 01 e8 58 00 01 19 57 01 49 79 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8a 6a 11 08 0a 86 fc 24 85 b8 49 01 36 02 24 03 8d 04 0b 86 44 00 04 20 05 8a 7f 07 a7 02 5b 53 82 71 44 71 c3 74 c0 f4 78 dd 86 07 ce 79 6a 66 6b b3 30 23 11 7a 1c e0 44 93 50 64 34 d8 38 00 c8 6f cf cd fe ff ff cf 4e f0 c9 33 b6 bb 01 6f fb 00 28 68 1a 66 6a 19 42 99 54 cb 11 98 34 46 88 28 d3 e6 85 b5 b5 20 85 4e aa b3 da 68 9b 30 ba ee 43 68 d3 59 eb 94 bd 5c f6 ed 3c 5e 53 63 90 46 80 11 60 04 d8 38 35 d1 a5 75 c9 af d2 6d b7 fb e0 e6 16 de 22 0c 42 08 c1 c0 40 a0 99 04 54 f7 2c 51 e8 a2 ef f0 18 70 3e 22 bc 44 04 fa 11 36 da ae 45 eb 33 38 f9 af cf 31 3c 82 6c f0 72 94 94 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2XWIyX?FFTM`j$I6$D [SqDqtxyjfk0#zDPd48oN3o(hfjBT4F( Nh0ChY\<^ScF`85um"B@T,Qp>"D6E381<lro
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: e2 6b 44 0b fb 6c ba 3b 6b ee 98 75 51 49 cd 08 79 1f 5b 35 0b f0 b9 d2 73 b4 46 5e 96 75 0d 5f 3c f2 51 7a 55 9a d6 6c e6 a6 59 d5 19 af 66 fa 63 68 81 ba cd 1c 94 d2 07 88 24 b8 57 cd b8 1f 17 88 bb b1 df 09 45 40 3e 5e 63 ee bb c5 ba 0e b4 42 d1 10 fc 69 73 15 bf 7b e7 72 fd 63 86 a3 f8 12 71 15 cf 0a 59 63 c5 8b de b3 14 59 8a 72 09 c0 bc e2 af 20 8b 32 dc 90 ec 99 98 5d 30 04 de ce b0 b5 69 1d 62 76 45 77 c6 6a c6 ff 2f 4a ed c2 c7 ad 33 86 6b 3f 14 6f 94 79 52 7a 40 d5 ac b0 9d be ff 43 fe de 76 f2 56 63 78 6e 79 78 d5 93 1f 74 e8 67 1d fa 7b 86 e2 30 0c 9c c2 2e 67 0a 5b 79 12 a2 bd 83 5b 33 07 7b 39 23 07 8e d9 ef 74 73 37 2c 91 c6 63 61 46 61 fa ae 33 ae ca 92 ca de 75 5c 78 52 b3 b4 8e ce 5f 59 28 ba 41 09 44 ea 0d 19 11 68 6c ef 53 a5 6a 2a fa
                                                                                                                                                                                                                                                                                                                                              Data Ascii: kDl;kuQIy[5sF^u_<QzUlYfch$WE@>^cBis{rcqYcYr 2]0ibvEwj/J3k?oyRz@CvVcxnyxtg{0.g[y[3{9#ts7,caFa3u\xR_Y(ADhlSj*
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 78 cd 9d c6 4d 8d 9b 7a 4a 0e eb 62 4b 26 8f 78 eb 8e f1 12 b4 ea b5 8a 47 82 db 44 e0 e7 75 ba bb b9 47 13 b5 37 9c 29 ba 17 0b 54 5b 06 56 b2 4d a7 5d 28 7b 4d f6 53 d0 d4 db 4a 8f 47 59 54 a5 27 83 ed 58 f5 b6 13 b2 f4 55 b3 89 02 9b ec 15 37 a3 a6 c5 ce d0 a2 91 26 e0 62 2b 5b fd cf 1c a7 1b 1f 6e b2 ae 82 90 cd fc f2 d0 c6 c0 3a 2e 4f dc 1a 1d f7 e7 ed df 7e 77 fc d5 08 de c0 ed e2 94 bd d1 c7 b7 67 a7 ad e1 c9 21 eb 77 43 26 fb 2b 9f ca 95 03 cd bb b5 00 ec a0 35 f7 e9 dc 11 2d b3 c1 af a0 f2 99 73 10 15 9a b0 8a 22 08 68 3d bb d7 d0 8c 07 17 c4 42 7f 1d 9c 0c 4b 46 b7 63 bc 2c 79 0c 66 68 71 cf ec 2b c5 f7 16 b6 d2 e9 a4 cf 72 d3 8f ef 58 b1 15 c7 c8 5a db 26 97 b8 00 ed ca 09 57 ba bd 63 61 f2 48 26 ee 29 7a 7b 87 5e 7c 8e 6e b8 bb 7f 66 43 08 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: xMzJbK&xGDuG7)T[VM]({MSJGYT'XU7&b+[n:.O~wg!wC&+5-s"h=BKFc,yfhq+rXZ&WcaH&)z{^|nfC.
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 0d c0 ad a6 02 3a 04 a0 81 bf b7 76 4a 32 f9 90 6b f9 40 7f 39 c8 89 fb de 64 f2 d1 b8 f9 f2 49 e7 45 d7 02 8c fc a5 dd b9 4b 04 fe c6 e3 cd 0f a7 50 bd 2e 15 9d 44 bb 33 b9 7e f3 2d 36 b3 ff ef 42 0f 12 5f 55 eb 89 a3 82 69 ef 7d 61 ac 1e 60 f9 1d 85 5f dd d6 ab 61 fb 2d 06 9d 23 5f 09 f6 ee 71 e3 0a e6 ae f2 6a 66 dd 96 dd 66 6d 63 4e f9 b8 4b f2 5e b0 67 2f ff 06 21 61 d7 d7 a3 70 d9 d6 34 41 a3 ee 74 ba 2d 4a 6f 6b 98 cc 69 e1 b4 89 f8 f1 7b 90 1f 55 63 be 8c 8c 10 fa 9a ea 0d 98 da b6 f2 0a 0f c0 a6 25 9f f6 3a 65 9b e4 75 3a ee ea f2 6d d2 06 bc 62 52 f6 9f b3 cc 3a f3 61 e5 96 3f f3 56 f8 49 ad b3 ad b4 d6 3c 24 b5 f9 ad a8 7c e7 31 7b ce de 92 bd 73 e6 fc 37 b1 8f dd 39 39 c2 b2 3f 38 ad fd d6 e1 f2 61 a8 6a 9c 2b 55 5e 04 52 e4 91 29 59 b8 39 b7
                                                                                                                                                                                                                                                                                                                                              Data Ascii: :vJ2k@9dIEKP.D3~-6B_Ui}a`_a-#_qjffmcNK^g/!ap4At-Joki{Uc%:eu:mbR:a?VI<$|1{s799?8aj+U^R)Y9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC6576INData Raw: fc 0a a8 91 b4 94 b7 f9 75 6e dc d8 09 af 83 f5 6b 73 1a 65 e2 93 93 7f 06 18 99 b2 96 85 0b 3b fd 6c 9c 44 c7 af ac 4c 2a 9f 97 29 f0 4f fc b9 43 54 d1 18 87 f7 c5 61 7e 3f e3 e3 a7 da fc 28 c9 c9 57 4a 12 13 df 93 42 1e 99 5f 23 8e 8b f3 af 78 ef 57 33 e8 4f 09 f8 a0 72 b0 ad dc 97 f3 5a c6 68 af 5f f6 44 4a 5e 1e 8d 0a 18 52 fb 2d fc dc e8 7d 8f b3 19 df 2b 95 c9 71 72 75 03 e4 71 2a f9 54 55 91 87 56 0a ee 35 11 4e cf bd 53 69 bc 83 b4 19 ec a7 78 e3 83 f7 47 a5 31 30 64 67 7a 38 4b d3 20 3f 99 7c 6a ac b2 67 c0 4c 4b 24 01 70 c7 d9 2a c3 1d f0 76 70 72 58 ae 27 9c a6 4f de 0c 5b 72 a5 25 93 b5 d8 70 b0 44 67 c5 8c 6f 8a dc 19 a6 cf c6 5c 56 5b b1 75 49 2d ac 1f 95 d7 fc f0 e1 30 3c e2 62 20 66 a2 ed 9f c9 20 2c 77 95 35 0b 93 e0 12 83 49 5d ae 4f c6
                                                                                                                                                                                                                                                                                                                                              Data Ascii: unkse;lDL*)OCTa~?(WJB_#xW3OrZh_DJ^R-}+qruq*TUV5NSixG10dgz8K ?|jgLK$p*vprX'O[r%pDgo\V[uI-0<b f ,w5I]O


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              50192.168.2.44979289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC689OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/bg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "53-5a12f258-c702707;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 83
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC83INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 04 08 00 00 00 00 8c 9a c1 a2 00 00 00 1a 49 44 41 54 08 d7 63 fc cd f0 83 81 e5 0f 03 23 88 e0 60 60 61 64 f8 c3 00 00 3c 9d 04 ff 25 a9 10 6a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATc#``ad<%jIENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              51192.168.2.449795157.240.253.14431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC546OUTGET /en_US/all.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1284INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Location: https://www.facebook.net/login/?next=https%3A%2F%2Fconnect.facebook.net%2Fen_US%2Fall.js%3Fver%3D6.6.2
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0"
                                                                                                                                                                                                                                                                                                                                              report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}
                                                                                                                                                                                                                                                                                                                                              content-security-policy: default-src 'self' data: blob: *;script-src 'unsafe-inline' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1615INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              52192.168.2.44979389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC743OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/red/line.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.css
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "96-5a12f258-c702704;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 150
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC150INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 28 08 02 00 00 00 84 ad c6 3c 00 00 00 5d 49 44 41 54 78 da e4 96 c1 0d 00 20 08 03 29 ea c3 19 dd 7f 0f 97 b8 c7 45 19 a0 29 47 13 9a b3 76 41 33 53 05 6a 61 6a b3 23 f5 05 f2 6a 29 2f ab af 81 de 91 d3 1a 71 e6 8b f4 85 b2 47 7d 39 f3 f5 07 7b 92 d7 fb 77 ec 0f 78 59 f3 85 fe 6d 69 26 bc 3b 3a bb 49 9c 9d e9 0a 30 00 84 d4 01 89 90 a5 ea b5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR(<]IDATx )E)GvA3Sjaj#j)/qG}9{wxYmi&;:I0IENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              53192.168.2.44980289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC746OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/red/corners.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/wp-content/themes/blogolife-pro_v1_1_4/style.css
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "ee-5a12f258-c702703;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 238
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 09 08 06 00 00 00 3f df 7c 0f 00 00 00 b5 49 44 41 54 78 da 8c 90 4f 0f 01 31 10 c5 67 4a 9d d8 9b 3f 1f 93 38 b8 39 88 48 9c 7c 4c c4 49 e3 60 b1 1d f3 ba 5b 56 44 eb 35 af d3 4c da 5f 5e 87 77 c5 44 4a ef e9 2a 70 45 a5 56 f8 26 42 77 ad 0f ad 90 21 a6 2e d7 b6 b0 76 7a 0c 73 a8 66 7a de 73 bb 61 61 82 f5 91 ba a3 fd 1c 64 79 39 e9 ae 9a b9 08 7b 5f b0 e1 a1 09 b0 1c a4 4e dc 68 ee 0e df c9 f8 3f 08 c4 d2 cc 20 6a 5b 8c 5f 33 8b f3 12 5d 29 c8 47 a2 a8 85 3b 72 fb 7b b9 24 3f 13 45 6d 06 23 09 a9 3c 12 51 12 92 04 41 6b c0 7c 15 ce 29 48 16 04 ad fa c3 70 21 05 81 9e 02 0c 00 1c be 61 c5 0a ad 4f e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR?|IDATxO1gJ?89H|LI`[VD5L_^wDJ*pEV&Bw!.vzsfzsaady9{_Nh? j[_3])G;r{$?Em#<QAk|)Hp!aOIENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              54192.168.2.449796199.232.188.1574431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC544OUTGET /widgets.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: platform.twitter.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC608INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Content-Length: 93065
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                                                                                                              ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              X-Served-By: cache-iad-kcgs7200137-IAD, cache-muc13960-MUC
                                                                                                                                                                                                                                                                                                                                              X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              TW-CDN: FT
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                                                                                                              Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              55192.168.2.44979889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC668OUTGET /wp-content/uploads/Header01.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "11128-5a29571d-c70099e;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:37 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 69928
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c0 00 11 08 02 85 03 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: f1 af 3d 66 f9 8f d6 bb ef 89 8d f2 d9 7f bc 6b cf 59 be 63 f5 ac 25 b9 ef 61 7f 86 8d 0b 0b c8 2d 43 99 23 69 0b 02 98 cf 18 35 70 6b 16 6b 12 c7 f6 52 ca 99 c1 60 3a 9c 56 16 ea 37 54 9d 46 bf f6 ac 0b 72 1d 60 21 0c 7b 59 70 07 3d 41 e2 9c fa bd bb a0 ff 00 45 5f 30 ae d2 70 3a e4 73 fa 1a c6 dd 46 ea 00 d9 97 56 b4 92 09 57 ec 6a ae e3 a8 51 eb fa 56 56 ea 8f 75 1b a8 03 a1 f0 83 e3 c4 b6 df ee 9a f5 a4 97 e5 15 e3 fe 13 6c 78 8e df fd d3 5e a8 b2 fc a2 a6 47 16 21 da 46 57 8d 64 dd e1 f2 3f e9 aa 7f 3a fa 33 4c ff 00 90 4d a7 fd 71 4f fd 04 57 cd 5e 2f 7d da 19 1f f4 d5 7f 9d 7d 2b a6 7f c8 26 d3 fe b8 a7 fe 82 29 c7 63 6a 3f 09 6a 91 be e9 fa 52 d2 37 dd 3f 4a a3 62 3d 23 fe 3d df fd ea d0 ac fd 23 fe 3d df fd ea d0 a4 30 a2 8a 28 00 a2 8a 28 00 a2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =fkYc%a-C#i5pkkR`:V7TFr`!{Yp=AE_0p:sFVWjQVVulx^G!FWd?:3LMqOW^/}}+&)cj?jR7?Jb=#=#=0((
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: d3 b8 ae 41 ce 57 9e 06 6a 8d af 8e 12 c7 44 d1 ed 5a 4b 4b 8b e6 d3 20 b9 9d ef ef d6 df 21 90 63 0c c0 97 62 43 7f 52 32 29 74 b8 1e 81 91 46 47 ad 72 11 78 d8 ea 17 5a 64 3a 75 8c 72 35 f5 bf da 41 b9 b9 10 8d bb b6 95 4c 2b 6f 61 c9 23 8e 31 cf 35 4e db c5 3a a5 9f 88 7c 52 fa a4 30 26 93 a5 f9 6c 1d 67 cb 46 be 5e e1 81 b0 67 27 9e 4f 1d 39 a6 07 74 70 69 38 f5 ae 13 fe 13 81 a8 43 79 6a a2 cd 26 92 ce 79 ad e4 b2 bf 5b 82 bb 17 24 3e d0 36 37 23 1c 9e 87 9e 29 96 be 25 9f 54 f0 4d eb d9 f9 92 45 67 a5 90 fa 80 97 93 71 e5 64 85 fe f1 1d 4b 64 60 f0 33 cd 20 ea 97 73 bf c8 f5 a6 e3 9e b5 c2 9f 1c 26 9b 6b 63 63 e6 59 dc 5e 25 8c 57 13 b5 ed fa db fd e5 e3 69 60 4b 31 c1 38 f7 1c d6 85 a7 8b df 55 d5 34 eb 3d 3b 4d f3 a2 bc b2 4b e6 96 49 b6 08 a3 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: AWjDZKK !cbCR2)tFGrxZd:ur5AL+oa#15N:|R0&lgF^g'O9tpi8Cyj&y[$>67#)%TMEgqdKd`3 s&kccY^%Wi`K18U4=;MKIg
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: bb 93 c6 71 cd 68 c3 e2 7b 89 34 dd 42 59 ac 6d ed af 74 e9 c4 13 c5 35 e0 58 57 2a ac 1f cd 2b d3 0c 0f dd cd 3a db c2 d2 41 a6 f8 6e d4 dd 06 3a 29 52 cd e5 ff 00 ad c4 4c 9e bc 75 ef 9a ab a8 f8 36 7b cb cb ab b8 ee a1 59 65 d4 22 bf 44 96 1d f1 fc 90 88 b6 b0 cf 3d 09 07 8a 62 e8 8c 9d 47 c6 f7 f7 be 19 8e fb 45 82 d4 4f 1e ab 15 8c fb 6e c4 88 72 e9 f7 5c 21 0c ac 1c 73 80 79 f5 a9 fc 49 aa 5c c3 67 e2 4c b4 f6 77 96 da 4c 53 96 8a f1 9a 38 d8 99 33 b0 6d 18 20 a9 cb f0 4f b6 05 5c ff 00 84 2e f1 f4 4d 4a de 4d 46 36 bb bb d4 13 51 8e 51 06 12 36 5f 2c ed 2a 1b 25 72 87 bf 43 53 ea 7e 11 9f 54 8f 57 f3 ae a2 12 6a 9a 7c 56 6c 56 23 b5 19 0b 92 d8 cf 43 bf a5 27 b0 fa 97 b4 3d 71 b5 b6 9a 5b 7b 70 74 e4 6f 2e 2b cf 33 fe 3e 1c 70 c5 57 1f 74 10 46 ec
                                                                                                                                                                                                                                                                                                                                              Data Ascii: qh{4BYmt5XW*+:An:)RLu6{Ye"D=bGEOnr\!syI\gLwLS83m O\.MJMF6QQ6_,*%rCS~TWj|VlV#C'=q[{pto.+3>pWtF
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC4392INData Raw: 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 35 fe e3 7d 29 d4 d7 fb 8d f4 a0 0f 30 f8 3b ff 00 20 9d 63 fe c2 12 7f 4a f4 6a f3 9f 83 bf f2 09 d6 3f ec 21 27 f4 af 46 a6 20 af 37 f1 7f fc 96 5f 09 7f d7 0b 8a f4 8a f3 7f 17 8f f8 bc be 12 ff 00 ae 13 d0 07 6c d5 13 75 a9 8d 35 96 a4 11 5d 85 37 6d 4e 56 9b b6 91 69 91 6d a5 db 52 6d a5 db 40 ee 41 b6 8d b5 36 da 36 d0 2b 8c 55 f6 af 0d f8 9a 09 f1 c5 cf 04 85 8d 3f 0e 2b dc 2e 27 86 d2 21 24 cd b5 0b 05 fc fa 55 52 da 5c 92 4a f2 24 5b e4 00 48
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@5})0; cJj?!'F 7_lu5]7mNVimRm@A66+U?+.'!$UR\J$[H


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              56192.168.2.449794142.250.186.464431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC639OUTGET /js/plusone.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Length: 64304
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                                                                                                                                                                                                                                              ETag: "657bf145b0a7c685"
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC541INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 68 69 73 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 72 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: his),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};u("Symbol",function(a){if(a)return a;var
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 3b 0a 75 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 41 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 67 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 74 68 69 73 2e 41 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 41 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 43 61 28 29 7d 29 7d 74 68 69 73 2e 41 2e 70 75 73 68 28 67 29 7d 3b 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: or ArrayLike");};u("Promise",function(a){function b(){this.A=null}function c(g){return g instanceof e?g:new e(function(k){k(g)})}if(a)return a;b.prototype.da=function(g){if(this.A==null){this.A=[];var k=this;this.ea(function(){k.Ca()})}this.A.push(g)};v
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 46 29 3b 74 68 69 73 2e 46 3d 67 3b 74 68 69 73 2e 4b 3d 6b 3b 74 68 69 73 2e 46 3d 3d 3d 32 26 26 74 68 69 73 2e 49 61 28 29 3b 74 68 69 73 2e 44 61 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 46 61 28 29 29 7b 76 61 72 20 6b 3d 72 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 0a 6b 2e 65 72 72 6f 72 28 67 2e 4b 29 7d 7d 2c 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6b 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 72 2e 43 75 73 74 6f 6d 45 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed in state"+this.F);this.F=g;this.K=k;this.F===2&&this.Ia();this.Da()};e.prototype.Ia=function(){var g=this;d(function(){if(g.Fa()){var k=r.console;typeof k!=="undefined"&&k.error(g.K)}},1)};e.prototype.Fa=function(){if(this.ka)return!1;var g=r.CustomEv
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 6e 28 6b 2c 68 29 7b 68 28 67 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 79 28 67 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 21 6d 2e 64 6f 6e 65 3b 6d 3d 6c 2e 6e 65 78 74 28 29 29 63 28 6d 2e 76 61 6c 75 65 29 2e 4c 28 6b 2c 68 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6b 3d 79 28 67 29 2c 68 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 68 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 77 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 71 5b 77 5d 3d 74 3b 76 2d 2d 3b 76 3d 3d 30
                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(k,h){h(g)})};e.race=function(g){return new e(function(k,h){for(var l=y(g),m=l.next();!m.done;m=l.next())c(m.value).L(k,h)})};e.all=function(g){var k=y(g),h=k.next();return h.done?c([]):new e(function(l,m){function n(w){return function(t){q[w]=t;v--;v==0
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 29 26 26 7a 28 68 2c 66 29 3f 68 5b 66 5d 5b 74 68 69 73 2e 4a 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 7d 3b 0a 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 3f 64 65 6c 65 74 65 20 68 5b 66 5d 5b 74 68 69 73 2e 4a 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 75 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )&&z(h,f)?h[f][this.J]:void 0};k.prototype.has=function(h){return c(h)&&z(h,f)&&z(h[f],this.J)};k.prototype.delete=function(h){return c(h)&&z(h,f)&&z(h[f],this.J)?delete h[f][this.J]:!1};return k});u("Map",function(a){if(function(){if(!a||typeof a!="fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 69 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 5b 6b 2e 6b 65 79 2c 6b 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(k){return(k=d(this,k).i)&&k.value};c.prototype.entries=function(){return e(this,function(k){return[k.key,k.value]})};c.prototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 75 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};u("String.prototype.startsWith",func
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 67 61 70 69 2e 4f 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 62 3d 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ||{};window.gapi.Oa=(new Date).getTime();/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var A=this||self,ia=function(a){var b=typeof a;b=b!="object"?b:a?Array.isArray(a)?"array":b:"null";return b=="array"||b=="object"&
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC1378INData Raw: 45 72 72 6f 72 22 3b 76 61 72 20 75 61 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 74 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 72 61 28 76 61 2c 74 61 29 3b 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 22 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 7b 76 61 72 20 64 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 3b 69 66 28 62 29 7b 64 2b 3d 22 3a 20 22 2b 62 3b 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Error";var ua;function va(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");ta.call(this,c+a[d])}ra(va,ta);va.prototype.name="AssertionError";var wa=function(a,b,c){if(!a){var d="Assertion failed";if(b){d+=": "+b;va


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              57192.168.2.44980889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC668OUTGET /wp-content/uploads/Header00.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "29455-5a29572b-c700d8e;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:51 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 169045
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 78 00 78 00 00 ff e1 10 5e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 12 4f 80 00 00 27 10 00 12 4f 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 33 20 57 69 6e 64 6f 77 73 00 32 30 31 37 3a 31 32 3a 30 37 20 31 37 3a 35 30 3a 33 39 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 20 a0 03 00 04 00 00 00 01 00 00 00 fa 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxx^ExifMM*bj(1r2iO'O'Adobe Photoshop CS3 Windows2017:12:07 17:50:39
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 00 8a 7b f7 5e eb d7 1f e3 fe d8 ff 00 c5 3d fa 95 e3 d7 ba f7 1f e3 fe d8 ff 00 c5 3d eb 48 f4 eb dd 7b 8f f1 ff 00 6c 7f e2 9e fd a4 7a 75 ee bd c1 ff 00 91 11 fe f7 ef da 57 d3 af 75 ee 3f df 02 7f de bd fb 48 f4 eb dd 77 ef da 57 d3 af 75 d7 1f e3 fe d8 fb f6 91 e9 d7 ba f7 1e fd a4 7a 75 ee bb f7 ed 2b e9 d7 ba f7 bf 69 5f 4e bd d7 bd eb 4a fa 75 ee ba f7 bd 2b e9 d7 ba ef df b4 af a7 5e eb de fd a5 7d 3a f7 5e f7 ad 2b e9 d7 ba f7 bf 69 5f 4e bd d7 bd ef 4a fa 75 ee bd ef 5a 57 d3 af 75 d5 fd eb 53 7f 0f 5b eb d7 f7 e0 cc 48 1a 7a d7 5e b8 ff 00 1f f9 24 ff 00 c5 3d df af 75 c4 4b 19 20 6b 5b b2 96 51 71 76 51 f5 60 3f 2a 3f af d3 df ba f7 5c 81 06 f6 37 b1 b1 ff 00 03 fd 3f d7 e7 df ba f7 5d fb f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {^==H{lzuWu?HwWuzu+i_NJu+^}:^+i_NJuZWuS[Hz^$=uK k[QqvQ`?*?\7?]^u{{
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 16 59 d4 52 aa 80 93 a1 98 8a 13 e7 5e 1d 1c 1f e4 53 51 33 7c 2b af a1 92 52 eb 8a ef 8e f5 c6 c6 8d a4 48 89 4f d8 79 a2 ad 32 28 02 39 64 f2 5c 81 c7 1e cc b9 2d 8b 6c f9 1f e8 8d 9f cc f5 15 fd e5 a4 dc 26 e7 eb 79 37 5d b4 da ee 26 ca 3d 60 86 05 a8 06 96 a3 50 fc 14 1c 00 ff 00 0f 57 3e 3e 83 fd 61 ec 5d d6 3c f5 df bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e ea 1b 9f 5b df f0 7f de 2c 3d a1 7f d1 b6 dc a5 3c 32 7f e3 23 ab 44 da cb a7 a7 5a 48 7f 38 2c de 1a 7f e6 4d dc 9b 70 64 29 06 71 b6 cf 4c cb 4f 89 76 91 aa ea 1c 75 8e 0e b1 e3 11 f8 fc 24 1a 45 d5 c4 97 36 e0 7b ca 3f 68 b9 a2 de d3 92 96 cd 85 5d e6 03 cb f1 91 4f 3f 9f 40 2e 6b e5 f7 bb 2d 72 a3 b0 0a f9 d3 b4 7f b1 d1 1e db 95 d4 52 53 c6 54 a0 95
                                                                                                                                                                                                                                                                                                                                              Data Ascii: YR^SQ3|+RHOy2(9d\-l&y7]&=`PW>>a]<u{{^u{{^[,=<2#DZH8,Mpd)qLOvu$E6{?h]O?@.k-rRST
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: b1 49 67 a8 01 ab 48 e1 83 eb c4 2f 5b 58 41 f2 cb 7c f7 c7 c7 0d e9 89 c2 e1 57 63 76 fe f6 eb dc fc 9d 53 2e e0 ad fe 10 99 0d dd 8c c7 f9 66 6a a8 d0 d4 51 c3 8f a5 74 f2 aa f9 78 03 42 de d7 f6 77 b3 f3 7c cb a4 c8 c7 fd 9f db d4 1f bc 72 97 d3 ce 45 aa 8e 3f ea f2 f5 eb 50 1e 8f fe 73 df cc 9b f9 7e f7 16 27 79 fc a8 ed c6 ee ce ad ec 7c f6 7f 6d d7 75 56 e9 8f ed f1 95 79 1d b9 55 53 49 55 97 eb dd c3 2d 5c 55 5b 73 1f 0c b3 8b cd a1 90 28 fa 7d 2f 29 db b2 dc c1 0d cf d4 7c 68 1b fd e8 57 d3 e7 d4 7b 70 5e 19 a6 81 a2 3a d1 c8 3f 68 34 f5 f9 74 cd bc 3f 9e ff 00 cb 99 3e 52 4f f2 9b 65 7c 81 8a b6 92 aa 0c be cd db df 1e a4 dd 35 54 7d 7b 57 b7 a6 57 9f 1b 2e 63 6f 05 9a 95 b7 0e de d5 ae 2a d3 28 f3 48 3d 60 a9 3e dd 02 38 e9 23 5c 0d 2b 93 f9 7e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: IgH/[XA|WcvS.fjQtxBw|rE?Ps~'y|muVyUSIU-\U[s(}/)|hW{p^:?h4t?>ROe|5T}{WW.co*(H=`>8#\+~
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: a4 ff 00 ad ec 4d 2c 2c b2 c8 fa ea ba 8f 45 61 48 15 a6 3a 04 fe 42 f7 3e 33 e3 d7 4c f6 0f 74 e5 a9 2a eb 71 9b 2b 0d 1d 44 d8 94 8b ef aa f3 35 b5 ef 4c 94 b4 71 43 05 a2 a5 8e 79 1b c7 ab e8 ba fd a5 b8 bd 4b 48 27 95 94 55 10 b5 7f d2 82 7a 76 dd 3c 6b 88 61 14 2c ee ab fb 48 1d 50 2f cf cd cf f1 d3 f9 93 74 3e 17 aa fe 45 51 6f 7e 89 ee aa 2d 95 5f ba fa ef 60 e4 e9 22 dc bb 2b 6c d7 d5 43 49 51 b7 77 6e eb dc 14 e8 f1 50 89 e3 45 91 16 5b b4 5e 90 be a0 3d 83 d7 9d 2c e6 95 55 a2 5d 5f 67 42 0b 8e 5b be ad 23 84 53 f2 eb 41 5e d5 eb 5a fe a1 ed 5e d9 d9 39 1f 90 d8 7c 94 1b 77 3b 8c a1 df 1b 8f 6b c5 24 99 7d e2 69 6a 24 8e 48 70 58 f2 41 f1 41 49 75 4d 04 34 ca a5 8f d3 d8 a8 6e 56 b2 da 23 88 d7 27 d3 e5 f6 74 5d 17 2e ee ab 37 7a b0 52 29 5f f5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: M,,EaH:B>3Lt*q+D5LqCyKH'Uzv<ka,HP/t>EQo~-_`"+lCIQwnPE[^=,U]_gB[#SA^Z^9|w;k$}ij$HpXAAIuM4nV#'t].7zR)_
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 29 35 9a 36 49 24 be 9d 24 35 bf 57 b1 ce c3 cd 50 6e 28 aa f6 fa 6b fd 3a ff 00 cf a3 a0 ae eb cb 93 58 a9 fd 6d 74 fe 8d 3f ca 7a 2e d9 2c 74 4d 56 f3 49 51 0c c9 30 12 b4 f4 cd ae 3f 24 83 53 2d ae 39 04 fb 14 4f 28 85 a3 48 1b 52 48 2a 48 e0 0f 0f f0 74 0b 9a 03 ae 8d 55 23 ac 09 86 a1 9c 2d 2c c9 ad ea 18 47 03 7d 18 ce cb aa 24 54 fa c8 64 03 fa 8b 7f 8f b6 1c 9b 6a b9 96 bf cb a5 10 5b 55 6a d2 ff 00 2f f6 7a 2f ff 00 2d b6 c6 6f 1f f1 3b b9 ab 2b a8 32 5b 7e 86 b3 13 8e 87 1b 99 6a 49 29 9d 2b 68 eb 3d 7f e5 34 f2 1a 88 15 2d 72 fc 5c 7e 3d c3 de ed 73 06 e7 e2 f2 f4 d6 57 66 21 02 d3 04 9d 54 2c 78 82 29 fc fa 9c bd 93 d9 f6 a7 e7 bd b5 8d a0 3a ad cf 8b 5c 89 0e a1 53 c3 1e 5e b4 a7 54 b7 f0 17 25 ba 5f e4 e6 c3 c4 56 ee 0c f5 6e 3a 78 f2 54 d5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )56I$$5WPn(k:Xmt?z.,tMVIQ0?$S-9O(HRH*HtU#-,G}$Tdj[Uj/z/-o;+2[~jI)+h=4-r\~=sWf!T,x):\S^T%_Vn:xT
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: f8 d0 9e 12 af ed 1d 3b a1 87 15 3d 72 67 88 00 cc c8 00 20 06 66 5b 06 3c 00 09 3c 13 7b 7b 73 81 0a 7e 23 e5 d6 a8 78 53 3d 37 d5 43 0d 43 45 32 15 90 c4 1c 7a 1f 82 1c 29 b1 28 6d 63 6f cf bd 9b cf a5 12 a1 19 c5 7d 47 a5 7d 3a d3 09 94 82 b3 68 4f 3e c5 6a fd 85 85 47 e5 c7 f2 ea 13 ab 33 48 4b 8a 5d 31 99 0b 59 58 00 82 c5 88 70 a2 c0 0f af b6 20 31 4a fa da 2a a1 f3 e1 fe 0e a8 45 83 31 6f a6 92 49 be 7a d4 1f d8 69 fc ba 95 46 ea 69 91 7c e9 31 43 22 48 c0 20 1a d2 46 0c ac ab e9 56 4b d8 8f 6f 93 06 a2 21 40 63 1c 28 6a 3f 6e 7a b2 48 8a 34 2d af 86 07 e1 04 b0 5f cc e4 d7 8e 7d 7a ca 67 87 4b 0f 3c 3f 51 1e 9f 24 7f ac a6 a5 8c 8b fe a2 bc 81 f5 b7 b6 84 f6 e5 b4 82 a5 bd 2b fe 4e 9c 05 25 a8 48 cb 37 a7 f9 e9 d4 0a 2a 99 ee a2 57 8e cc 4a 00 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;=rg f[<<{{s~#xS=7CCE2z)(mco}G}:hO>jG3HK]1YXp 1J*E1oIziFi|1C"H FVKo!@c(j?nzH4-_}zgK<?Q$+N%H7*WJ
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 9a 95 1c 29 e4 7e de 8b f7 79 22 96 03 0a 0a 35 69 5f b3 a7 4f 9d 5f 3b 29 7b 4b ad f6 fb e5 b7 3d 56 6f 33 9c 9b 7b d0 50 d3 c7 b6 97 0d 04 b8 5c 3e fd ad c6 e3 46 39 29 5a 68 2a a5 44 c7 3a 79 a4 64 96 5b 82 45 bd c7 96 7b 75 ec bb 95 ee ef 6d 2a a2 1b 81 83 5a 90 d9 f2 c7 fb 3d 6a cb 70 87 6e db cc 4f 1b 3b 96 a5 56 9e 75 f5 a7 0e 82 8f e5 ad b9 5b 1b bc fb 5f 72 d4 e3 2b 71 34 14 9d 67 13 c5 51 97 89 61 51 49 3e 4a 9a b6 4a 9a 96 0c eb 4b 11 48 18 7e e1 06 e3 fa 7b 34 f7 1e 5f ab db ad e3 5b 57 33 28 19 3a 69 fe 1a f1 e8 4d cb 77 70 da 17 9e 44 24 37 d9 5f 97 56 8f d4 ff 00 25 36 d7 6a 75 1d 47 6b e2 a8 2b e1 db 18 f1 9e 96 ab ee 29 bc 75 69 1e 09 dd 2a 10 c1 13 b8 69 a5 31 12 82 f7 b5 89 e0 fb 85 be 9e f3 c6 82 de 74 a3 e9 c1 ad 45 3f 22 7a 16 fe f2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )~y"5i_O_;){K=Vo3{P\>F9)Zh*D:yd[E{um*Z=jpnO;Vu[_r+q4gQaQI>JJKH~{4_[W3(:iMwpD$7_V%6juGk+)ui*i1tE?"z
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 9a 9a bc 6e 9d bf 4f 96 cb 66 f2 72 ac 34 74 0c ea d0 52 c5 2d 4c 8d 65 d2 6b 2b 31 07 4b e2 82 b5 cf 9f fa bf ca 7c fa 9b 79 17 64 f6 36 0e 4a dd 37 dd ea d2 ee 7d ea 33 a5 21 8a 46 86 47 0e 48 52 24 68 19 45 16 8c c0 9a 1c af 13 4e 8b 7f c5 8f 99 9f cc f3 e4 d7 cc 6f 99 7f 12 31 1f 22 ba 03 6a 65 be 2e 3e ea a6 db bb bb 2f f1 b1 72 34 5b da bb 0d ba e8 36 be 2e 3d c1 41 41 d9 62 a7 07 8b ab 9a a5 5e 59 29 9a 66 84 1b 8d 67 f6 d9 0f 88 e4 91 51 9f d9 d4 9b cc fe da 7b 5f c8 7e d4 72 3f 3e 6f 1c bd bb 4f 6f b9 cf 18 0a 2f e3 3d af 0c b2 0a 69 81 a9 88 f8 d1 69 e7 d1 86 f8 43 f2 f3 e7 0f c8 7f 8b 1f 34 30 7d e9 bd fa 83 aa be 62 75 97 66 76 a7 49 75 7c 99 2c 5e 3b 61 ed 7c 7e ef da 9b 47 08 63 c9 b6 27 3f 95 9a 2c b2 63 b7 4e 52 5b 56 8f 2d 3f 89 62 69 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: nOfr4tR-Lek+1K|yd6J7}3!FGHR$hENo1"je.>/r4[6.=AAb^Y)fgQ{_~r?>oOo/=iiC40}bufvIu|,^;a|~Gc'?,cNR[V-?bi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC16384INData Raw: 93 ea fc 7b 55 6f b2 ce 14 86 b9 27 3e bf e7 3d 3b 1b db b0 3a 86 7a 0c bf e8 27 3f e6 e4 8f 24 4d df 70 97 9a cc e3 fb bf 42 b6 62 a3 43 2b 2b 38 e1 2d f4 e0 fd 78 fa 7b 7b f7 34 dc 3e a0 fe df fa 1b a7 01 b4 fc fa 84 7f e1 4e 5f cd ee 39 24 d1 f2 1a 0d 26 e0 c7 2e d7 c6 4a 03 fd 19 81 d2 ad 62 7f 04 9f f5 fd a8 16 d2 20 09 a8 9d 38 fd 9d 38 0d a5 29 41 fb 7a e7 17 fc 29 d3 f9 bf a8 74 6f 91 14 cf 2d ee af fd d3 c3 a9 8e df 4f 49 89 95 ad ef c6 19 28 72 7f 67 5b 06 d2 a3 e1 af db d6 5a 4f f8 53 77 f3 77 40 56 7f 90 94 d5 52 b3 12 84 ed 8c 3d 3f 27 fc 62 80 38 b7 f8 30 ff 00 1f 6c 98 9e bc 4d 3e ce 94 56 d7 38 5a fe 5d 65 aa ff 00 85 39 ff 00 37 79 64 8c 43 f2 02 9e 99 e0 e2 60 36 f6 36 50 e4 86 16 fd d4 2a 3f ad c0 bf 1e fd e1 49 e6 c6 9f 67 54 69 2d 14
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {Uo'>=;:z'?$MpBbC++8-x{{4>N_9$&.Jb 88)Az)to-OI(rg[ZOSww@VR=?'b80lM>V8Z]e97ydC`66P*?IgTi-


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              58192.168.2.44980083.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC539OUTGET /scripts/widget.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:12 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              ETag: "5acd95619991d11:0"
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:04 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Length: 5211
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC5211INData Raw: ef bb bf 2f 2f 20 42 41 4e 4e 45 52 20 41 44 53 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 63 6c 69 65 6e 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 69 64 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 77 69 64 74 68 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 68 65 69 67 68 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 09 76 61 72 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 74 72 61 63 6b 69 6e 67 70 61 72 61 6d 65 74 65 72 5f 20 3d 20 6e 75 6c 6c 3b 0d 0a 09
                                                                                                                                                                                                                                                                                                                                              Data Ascii: // BANNER ADSif (typeof boomads_widget_client != 'undefined' && typeof boomads_widget_id != 'undefined' && typeof boomads_widget_width != 'undefined' && typeof boomads_widget_height != 'undefined') {var boomads_widget_trackingparameter_ = null;


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              59192.168.2.44982123.227.60.2004431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC391OUTGET /s/files/1/0327/2073/files/Tick_icon.jpg?v=1512898751 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shopify.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Content-Length: 1530
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                                                                                                                                                                                                              Link: <https://cdn.shopify.com/s/files/1/0327/2073/files/Tick_icon.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                                              Server-Timing: imagery;dur=86.921, imageryFetch;dur=69.582, imageryProcess;dur=16.736;desc="image"
                                                                                                                                                                                                                                                                                                                                              Source-Length: 32106
                                                                                                                                                                                                                                                                                                                                              Source-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              X-Request-Id: e76d01fd-d54e-4aff-bece-3b4f0bdaca0b-1729575974
                                                                                                                                                                                                                                                                                                                                              X-Shopid: 3272073
                                                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                              X-Dc: gcp-us-east1,gcp-us-east1
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 22 Oct 2024 05:46:14 GMT
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FGCwbCcjqSG865LzmPrV4YqEqJfwSnHAvMmb%2FwdmYTiQ5%2BIH6pbabyAv2pe0RrJZshCyBJE17BAjsMOHuM2mXDyP6K5z5NT%2FPt5p%2F2T5UOFUqU1wZVdr%2FQMwt%2B3LPGo71w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC131INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 31 35 37 2e 39 39 39 39 39 32 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 39 37 38 33 32 64 36 34 32 65 36 37 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Server-Timing: cfRequestDuration;dur=157.999992Server: cloudflareCF-RAY: 8d7d97832d642e67-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1282INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 1c 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*V^(ifHH02100100 ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC248INData Raw: 6b d3 17 c6 ca 55 46 c6 55 cb d0 ba 67 37 8e 5b ae b0 77 29 4a 8a 4a 52 71 34 ea 73 b4 74 c1 73 4d 4e 11 8a ed 04 e9 f7 59 cb c0 b4 33 08 85 61 a6 51 ca 84 d3 c9 cc ff 00 6e f9 1c 19 0f 35 12 84 f3 8d 15 53 f4 38 7b 16 91 4a dc 60 eb 4f a7 45 44 51 09 23 10 0e 66 ff 00 ff c4 00 27 11 00 02 01 02 05 03 04 03 00 00 00 00 00 00 00 00 01 02 03 04 11 00 10 12 13 21 05 31 61 22 33 41 81 51 d1 e1 ff da 00 08 01 03 01 01 3f 00 cb a8 55 bc 01 12 2f 71 bc 5e c3 14 f0 15 89 77 4e b9 0f 2c 4f 3c 9f 8f ac a4 91 62 46 76 36 55 17 38 a2 46 aa a8 7a a9 07 00 fa 47 9f e6 55 75 b5 2e ef 1d f6 c2 92 08 1d fe ce 2a 6a 9a b3 62 18 c7 7d 3a bc b7 e8 62 18 96 18 92 35 ec a2 d9 75 58 34 c8 92 a8 36 6e 1a df 91 8e 9b 46 d1 9d e9 16 c6 d6 55 3d f9 f9 cf ff d9
                                                                                                                                                                                                                                                                                                                                              Data Ascii: kUFUg7[w)JJRq4stsMNY3aQn5S8{J`OEDQ#f'!1a"3AQ?U/q^wN,O<bFv6U8FzGUu.*jb}:b5uX46nFU=


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              60192.168.2.449822192.0.72.274431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC623OUTGET /2012/09/kindle-4.jpg?w=600 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: sezaikayaoglu.files.wordpress.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC325INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                              Content-Length: 138
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Location: https://sezaikayaoglu.wordpress.com/wp-content/uploads/2012/09/kindle-4.jpg?w=600
                                                                                                                                                                                                                                                                                                                                              X-nc: dfw 27 np
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              61192.168.2.44982054.197.98.984431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC387OUTGET /config/1da5eaa2c3f352368ad1df1e14ba7b67.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.shareaholic.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              server: nginx
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 06:56:01 GMT
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 22 May 2023 17:09:17 GMT
                                                                                                                                                                                                                                                                                                                                              vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              content-type: application/json
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=3, public, must-revalidate
                                                                                                                                                                                                                                                                                                                                              x-varnish: 567370147 554219791
                                                                                                                                                                                                                                                                                                                                              via: 1.1 varnish (Varnish/6.0)
                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              access-control-expose-headers: Etag, Access-Control-Allow-Origin, x-client-geo-latlong, x-client-geo-country, x-client-geo-city, x-client-geo-zip, x-client-geo-region, x-client-geo-metrocode
                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 2000
                                                                                                                                                                                                                                                                                                                                              x-client-geo-latlong: 31.006500,-97.840600
                                                                                                                                                                                                                                                                                                                                              x-client-geo-country: US,United States
                                                                                                                                                                                                                                                                                                                                              x-client-geo-city: Killeen
                                                                                                                                                                                                                                                                                                                                              x-client-geo-region: TX,Texas
                                                                                                                                                                                                                                                                                                                                              x-client-geo-metrocode: 625
                                                                                                                                                                                                                                                                                                                                              x-client-geo-zip: 76549
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              content-length: 7100
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC7100INData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 31 64 61 35 65 61 61 32 63 33 66 33 35 32 33 36 38 61 64 31 64 66 31 65 31 34 62 61 37 62 36 37 22 2c 22 73 69 74 65 5f 6e 61 6d 65 22 3a 22 65 2d 4b c4 b0 54 41 50 20 50 52 4f 4a 45 53 c4 b0 20 c2 ae 22 2c 22 64 61 74 61 5f 70 61 72 74 6e 65 72 73 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 6e 61 6c 79 74 69 63 73 5f 67 61 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 6e 61 6c 79 74 69 63 73 5f 67 61 5f 69 64 22 3a 6e 75 6c 6c 2c 22 78 5f 64 65 76 69 63 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 64 7a 65 72 6b 5f 73 69 74 65 5f 69 64 22 3a 37 38 36 32 35 38 2c 22 61 70 70 73 22 3a 7b 22 66 6f 6c 6c 6f 77 5f 62 75 74 74 6f 6e 73 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 6c 6f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"api_key":"1da5eaa2c3f352368ad1df1e14ba7b67","site_name":"e-KTAP PROJES ","data_partners_enabled":true,"analytics_ga_enabled":false,"analytics_ga_id":null,"x_device_enabled":true,"adzerk_site_id":786258,"apps":{"follow_buttons":{"enabled":true,"loc


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              62192.168.2.44982323.227.60.2004431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC392OUTGET /s/files/1/0327/2073/files/Globe_icon.jpg?v=1512899611 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.shopify.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1324INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Content-Length: 1984
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
                                                                                                                                                                                                                                                                                                                                              Link: <https://cdn.shopify.com/s/files/1/0327/2073/files/Globe_icon.jpg>; rel="canonical"
                                                                                                                                                                                                                                                                                                                                              Server-Timing: imagery;dur=93.725, imageryFetch;dur=79.617, imageryProcess;dur=13.174;desc="image"
                                                                                                                                                                                                                                                                                                                                              Source-Length: 18580
                                                                                                                                                                                                                                                                                                                                              Source-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              X-Request-Id: a0724efb-d798-4b84-b2d3-c7c42f2278fb-1729810918
                                                                                                                                                                                                                                                                                                                                              X-Shopid: 3272073
                                                                                                                                                                                                                                                                                                                                              X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                              X-Dc: gcp-us-central1,gcp-us-east1
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hcSfNNOklDMjgE9gFwe57SM12Lv8P9Wl6YXktLq4nB0rrAOTfVhRhoJW3rlM0H%2Fe1uxi4O018tYszxc0xJURkdFZz%2FbdXB1CNVbwK13AwdbqSR2L9s%2FDSnViMyTtC5aJBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC131INData Raw: 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 52 65 71 75 65 73 74 44 75 72 61 74 69 6f 6e 3b 64 75 72 3d 33 38 35 2e 39 39 39 39 31 38 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 39 37 38 33 39 61 33 31 36 38 66 39 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Server-Timing: cfRequestDuration;dur=385.999918Server: cloudflareCF-RAY: 8d7d97839a3168f9-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1283INData Raw: ff d8 ff e1 00 bc 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 06 00 12 01 03 00 01 00 00 00 01 00 00 00 1a 01 05 00 01 00 00 00 56 00 00 00 1b 01 05 00 01 00 00 00 5e 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 13 02 03 00 01 00 00 00 01 00 00 00 69 87 04 00 01 00 00 00 66 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 00 00 06 00 00 90 07 00 04 00 00 00 30 32 31 30 01 91 07 00 04 00 00 00 01 02 03 00 00 a0 07 00 04 00 00 00 30 31 30 30 01 a0 03 00 01 00 00 00 ff ff 00 00 02 a0 04 00 01 00 00 00 20 00 00 00 03 a0 04 00 01 00 00 00 20 00 00 00 00 00 00 00 ff e2 01 b8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 a8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ExifII*V^(ifHH02100100 ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC701INData Raw: 8c 1d f7 eb 73 f5 e6 aa c0 c7 9d c3 e4 6a fe a5 79 e5 92 17 fc 2b 3f 4a 93 71 d9 24 52 3b 56 1f eb e4 79 77 1d ad f4 b3 bd 79 29 64 6b 12 c0 f2 83 99 8d d9 7e 08 31 f4 7c b9 a9 b2 79 ad 3b 4a a6 12 ad eb 19 5b b5 a3 49 65 82 23 0f ea 31 51 cd dd a5 d8 2b 03 d0 1b ef f7 e7 a6 9e 99 c1 a2 a2 9e f5 d9 56 ce 62 d0 da 59 47 6b 1a 93 bf 04 27 b3 df c9 fb f3 ff c4 00 27 11 00 02 01 02 06 02 02 02 03 00 00 00 00 00 00 00 01 02 03 04 11 00 05 12 21 31 41 13 61 06 51 22 91 32 81 a1 ff da 00 08 01 02 01 01 3f 00 86 95 e6 86 a6 6d 40 24 21 49 bf 24 b1 b0 03 de 3e 39 40 b1 53 49 2d 44 11 89 1c d9 55 90 12 a0 0e 4d f7 b9 c4 cf f1 ea c8 a4 49 4c 0e f1 58 33 95 11 1e 6c 58 10 07 1e b1 59 1c 11 54 4a b4 f2 34 90 83 f8 33 0b 12 3f ac 64 30 83 42 ad 2d 3a 85 f2 2b c4 4f 24
                                                                                                                                                                                                                                                                                                                                              Data Ascii: sjy+?Jq$R;Vywy)dk~1|y;J[Ie#1Q+VbYGk''!1AaQ"2?m@$!I$>9@SI-DUMILX3lXYTJ43?d0B-:+O$


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              63192.168.2.449824151.101.0.844431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC601OUTGET /images/PinExt.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Content-Length: 936
                                                                                                                                                                                                                                                                                                                                              ETag: "61ed0472dfcbfaf25e7585f119adf76a"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:58 GMT
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 15 08 06 00 00 00 df 2d 17 1d 00 00 03 6f 49 44 41 54 48 c7 cd 97 d9 6b 53 41 14 c6 fb e4 df 21 88 28 c5 1d 57 c4 7d 47 05 ab 88 3e f8 a0 88 e0 82 bb 28 22 22 a2 28 2e b5 d5 aa 28 ee 5a eb 86 b8 ef 8a b8 14 ad b6 35 49 43 6c 63 13 93 f4 de ec b9 49 73 d3 36 dd f8 3c e7 d4 5c 14 34 b7 a0 62 02 5f 32 4b ce 99 df cc 7c 33 c9 cd ab 28 2f ef 41 da 4d 52 48 c8 41 29 df f9 7a e4 d1 db 5e af db 8d d6 d6 56 e4 e2 8b b9 98 8f 39 19 36 dc 46 0d 9d 9d 9d 39 2b e6 63 4e 86 45 47 47 47 ce 8b 39 05 b6 bd ad 2d e7 65 c0 b2 2f ba a3 d8 ab 37 68 28 39 0e d7 96 6d 50 8e 9d 84 ee 72 77 3b f6 4f 65 c0 a6 5b 5a b2 aa 25 99 c4 97 35 1b f1 69 c8 48 78 76 ec 42 e0 f4 39 d4 2d 5e 86 aa be 03 10 28 bb 66 1a ff 37
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR+-oIDATHkSA!(W}G>(""(.(Z5IClcIs6<\4b_2K|3(/AMRHA)z^V96F9+cNEGGG9-e/7h(9mPrw;Oe[Z%5iHxvB9-^(f7


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              64192.168.2.44981689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:58 UTC463OUTGET /wp-content/plugins/wp-visitors-widget/modules/js/front.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "5e2-649dc90b-c7206aa;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 29 Jun 2023 18:10:19 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1506
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1506INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 76 61 72 20 63 68 61 72 74 73 20 3d 20 5b 5d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 69 6e 64 43 68 61 72 74 73 28 29 20 7b 0a 20 20 20 20 24 28 22 2e 72 61 6e 64 6f 6d 5f 70 72 65 66 69 78 5f 76 61 6c 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 74 68 69 73 5f 69 64 20 3d 20 24 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 0a 20 20 20 20 20 20 69 66 20 28 24 28 22 23 63 68 61 72 74 5f 64 69 76 5f 22 20 2b 20 74 68 69 73 5f 69 64 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 63 68 61 72 74 73 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery(document).ready(function ($) { var charts = []; function findCharts() { $(".random_prefix_val").each(function () { var this_id = $(this).val(); if ($("#chart_div_" + this_id).length == 0) { return; } charts.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              65192.168.2.44981889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC427OUTGET /wp-content/uploads/Elestiri.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "b108-55b88899-c700f89;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 29 Jul 2015 08:02:33 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 45320
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 46 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0d 0d 0c 0c 11 11 11 11 11 14 14 14 14 14 14 14 14 14 14 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 50 01 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 a7 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFddDuckyFAdobedP
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 38 7d 5c 45 11 31 6a 70 83 a8 d3 49 43 4e 73 91 13 72 21 a8 7d 78 1a 36 f3 35 7f 46 ba 59 d5 75 37 85 a3 74 5b 5a 85 ac dc 24 d9 c2 cf ae 13 14 c1 f3 15 29 d5 14 83 88 a8 11 fc 50 88 35 75 f0 8d 4d b2 66 98 ee 5d f1 b3 55 5b ff 00 72 6a e1 ad d5 ab 3e 0f 14 28 22 0f 5c 92 1f 68 a5 0e 68 e7 ba 20 1d 77 e9 e3 8b c5 95 c5 d1 00 9e 8c d0 54 5d 0d 46 34 f2 11 0f e9 9a 16 04 b3 15 6d 16 7b ef 6c 6e 33 b8 db 2d 0e de 27 6a 57 55 fe 9a 75 b7 d2 6e 75 99 6a e4 1e 7a fb c3 cd 04 69 94 7d 34 e9 0f 52 ed 3d 44 b1 12 ad 1d a4 f1 56 e2 24 2e 53 50 55 d5 05 32 d5 81 3f 14 32 18 d1 cb cd 17 cd e9 96 e4 9f 1b 04 d3 9c cb 14 d3 22 ca 12 cb ee 41 da 01 21 05 e2 d4 2f ed 6f d9 f9 49 af 37 08 aa 98 82 b8 40 b5 07 8a 29 a0 92 3e 40 5f da 3c b0 ee 07 cd 1f 06 8a ad 1c aa dd e2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8}\E1jpICNsr!}x65FYu7t[Z$)P5uMf]U[rj>("\hh wT]F4m{ln3-'jWUunujzi}4R=DV$.SPU2?2"A!/oI7@)>@_<
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC12552INData Raw: 9c 38 b1 46 3e 9c fc 9d a8 7e e8 77 e9 ee f8 db 4d 2e e9 59 ae 07 a0 c1 8a 42 d5 c2 ee 13 70 b8 2a 92 66 a9 b7 f0 80 3c 32 44 c8 42 b3 cf dd 87 ba c1 15 26 89 b7 6c de 9c 6f 5b 6f 99 4a df 6d bc a3 f2 d5 5c 91 05 71 a8 15 f2 66 81 fd 4c b5 22 17 bf 97 5e 97 3b 2d 4f a1 22 d1 c5 55 24 ab 2a d2 20 38 af d3 0a 5c da 18 56 fc ac ed b1 05 be 99 79 b9 34 15 39 5c ab 93 bd 8f 17 b7 17 fe c6 0e 5e 0a e6 ed f9 5b ea 95 9f c9 a7 65 b8 b3 bf 5a 51 2a 81 22 53 c9 ba a1 4a 6b 1a 94 0a 38 4b fb e1 95 d9 33 5f 3e 98 69 4f cb bd b0 36 16 c9 95 b3 73 cd 0b 6e e4 17 4b 8b d4 15 50 6b 04 93 3f 08 44 b8 87 bc 18 61 fc ba 23 9f f5 3f 66 4d f7 be f4 b6 ad b3 ee a5 6d 76 2e a4 48 10 f9 96 c7 52 49 f3 91 9e 41 00 a4 ab 23 38 d7 3d 91 82 61 e9 8d 3a 52 ea d8 f7 7c 5d 2e 56 3e d5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8F>~wM.YBp*f<2DB&lo[oJm\qfL"^;-O"U$* 8\Vy49\^[eZQ*"SJk8K3_>iO6snKPk?Da#?fMmv.HRIA#8=a:R|].V>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              66192.168.2.44981989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC427OUTGET /wp-content/uploads/Header04.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "76c2-5a2956fa-c7018a6;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:02 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 30402
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC14018INData Raw: 9b 25 cc 30 43 e6 4b 2a 2a af f1 56 a6 76 64 d4 8e c1 7e 66 6d ab 58 53 78 96 39 26 f2 74 d8 9a e2 5f bb bb b5 12 47 3c ff 00 f2 11 6d cd ff 00 3c d7 ee d4 f3 76 2f 91 f5 2f 4d 2d 95 e4 6d 1c a8 97 09 fc 5b 97 8a e1 7c 43 e0 6f 0f df 33 49 a6 2b da dc 7f d3 2f b9 5d 3b 2f c9 b7 ee af f0 aa d4 6d 1a d4 4a 3c db 97 4e 52 8c b4 67 98 c9 e0 4d 61 5f f7 57 a8 ca bf 76 9a be 06 d6 19 d7 cd ba 4d bf c5 b6 bd 2d a0 5a 8d a0 ac bd 94 7b 1d bf 59 9f 71 de 11 f0 de 93 a3 5a 79 9a 7f ef ae 5b ef cb 27 df 5a e9 6b 98 b6 66 b3 b8 59 22 ff 00 81 2f f7 85 74 8a cb 2a 2b 27 dd 6f bb 5d 51 e5 38 2b 73 4a 57 93 b8 fa 16 99 2c b1 c5 0b 49 3b a4 71 af de 76 f9 45 79 c7 8a 3e 24 79 bb ac 7c 3c fb 57 ee bd cf 7f f8 0d 12 97 29 94 63 cc 74 be 27 f1 be 9f e1 b5 f2 57 65 d5 fb 7d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: %0CK**Vvd~fmXSx9&t_G<m<v//M-m[|Co3I+/];/mJ<NRgMa_WvM-Z{YqZy['ZkfY"/t*+'o]Q8+sJW,I;qvEy>$y|<W)ct'We}


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              67192.168.2.44981789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC427OUTGET /wp-content/uploads/Header02.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "19b90-5a295711-c701648;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:25 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 105360
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 02 a9 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C***************************************************"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 21 85 14 51 40 05 14 51 40 05 14 51 40 1c ef 8f 46 7c 07 ac 0e b9 b5 71 fa 56 a6 9d e5 db 68 f6 8a 30 88 b0 20 1e 80 60 56 7f 8d 57 7f 83 b5 10 7a 79 27 35 a9 04 48 fa 6c 4a ea 0a f9 40 60 fd 28 03 0b 54 b7 fe d9 f1 05 8a a2 89 23 b3 93 74 b9 3d 32 32 2b 7a fa 63 6f 61 3c c3 ac 71 b3 73 ec 33 5c c4 53 7f 66 eb 92 db e9 45 27 37 58 61 1a 8c 08 f1 c1 cb 7f 4a db d5 a6 58 74 49 fe da 0b e5 02 ba a1 eb 9e 3f ad 00 72 de 1b 51 aa 78 c9 b5 09 6d fc bf 2e c1 54 1c 70 c5 88 6c 8f c3 35 d1 78 9e 07 9b 4d 82 38 b7 67 ed 70 93 b7 d0 38 26 9b a2 5a 2d a6 ad 78 89 19 54 48 e1 8d 09 ee 02 9a dd 60 08 e6 80 30 3c 4d e3 1d 27 c2 7a 7a cf aa 4f b5 9c ed 8a 15 e5 e5 6f 45 1d eb cc 9f f6 86 b5 92 e8 c1 6f a2 4c 66 56 2b 89 24 db 8e 78 cf 1d eb cb 3e 3a 6b d2 ea 1f 16 ae e0
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !Q@Q@Q@F|qVh0 `VWzy'5HlJ@`(T#t=22+zcoa<qs3\SfE'7XaJXtI?rQxm.Tpl5xM8gp8&Z-xTH`0<M'zzOoEoLfV+$x>:k
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 15 3c 01 5d fd b7 85 21 8b c6 d7 5e 21 95 2c d9 a5 89 52 25 5b 45 12 21 03 96 32 72 49 ea 38 c7 1e b5 ac 9a 36 99 1e a2 da 84 7a 75 a2 de b7 de b9 10 28 90 fd 5b 19 a3 ad c6 79 66 a6 d3 0f 19 eb 47 55 8c 1f 0c ae a7 0f f6 86 c7 f9 8b 18 57 66 f1 8f f5 40 e3 3e b9 1d 85 77 9e 3b 9e e2 d3 c0 7a 8c ba 73 34 6c b1 0c bc 3f 79 23 c8 0c 57 1e 8b 9a db 6d 3e cd d6 e1 5e d2 06 5b af f8 f8 06 30 44 dc 63 e6 e3 e6 e3 8e 6a 58 a1 8e 28 56 18 91 52 25 50 aa 8a a0 28 03 8c 01 e9 4b a5 83 ad cf 32 ba d3 fc 33 61 e2 df 05 b7 87 7e ce ad 25 c4 8e 7e cc fb bc d4 fb 3b e1 db 1d 4f b9 e7 ad 66 49 7b 15 e6 b5 a0 78 86 c2 3d 27 4d 6b cd 69 61 11 c2 59 af 25 42 ec 8f e6 3e e0 30 7b ae d3 8c 8e 6b d4 ed f4 1d 26 cd c3 59 e9 76 76 ec 24 f3 43 45 6e 8a 43 e0 8d dc 0e b8 24 67 dc
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <]!^!,R%[E!2rI86zu([yfGUWf@>w;zs4l?y#Wm>^[0DcjX(VR%P(K23a~%~;OfI{x='MkiaY%B>0{k&Yvv$CEnC$g
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: ef e1 3e 5f 28 1c 27 03 a6 4f d6 b4 47 c4 4d 26 4b 88 e3 8a 1b a7 47 58 5c ca b1 fc a8 25 ce c2 79 f6 ad fd 63 55 83 44 d1 ee 75 2b b5 76 86 d9 0c 8e 10 64 e0 50 06 02 78 0e c8 6a 4d 3c b7 33 4d 6d f6 89 2e 63 b5 7d bb 23 96 40 43 36 71 93 f7 9b 82 7b d4 30 fc 3c b4 b6 b5 d3 a0 83 50 b9 02 c7 cc c1 60 ac 64 2e a4 7c d9 1d 81 e2 a7 97 e2 06 97 0c 91 c7 2c 57 31 c8 e3 ee 32 80 c3 82 57 23 39 e4 29 a5 b2 f1 ed 85 d5 a5 b4 d2 5a dd 41 f6 9b 36 bc 45 75 1f ea d7 19 ef ef 40 19 f1 7c 30 b0 8f 62 b5 ed c7 96 16 65 68 d4 28 5f de 0e 48 18 e3 18 15 32 7c 3c 5f ed 0b 4b e9 f5 6b a9 6e 6d 4a 84 72 a8 32 aa bb 40 3f 2f e3 53 dc fc 43 d3 2d be d6 4d b5 e3 a5 a3 a2 48 eb 17 1b 9b 1b 40 e7 be 45 46 fe 3e b4 59 12 5d 92 c5 0c 7e 72 cf 0b c5 fb c0 d1 f5 03 07 1d e8 02 1b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: >_('OGM&KGX\%ycUDu+vdPxjM<3Mm.c}#@C6q{0<P`d.|,W12W#9)ZA6Eu@|0beh(_H2|<_KknmJr2@?/SC-MH@EF>Y]~r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 3b 14 73 d6 be 2b d4 fc 45 26 93 69 a2 7d 9e ca 7b bd 34 6a 17 53 4e 86 41 12 93 b4 2a ae 46 49 3b b9 27 80 2a 17 f1 a6 ab 04 12 e9 72 47 6c da da ea 69 a6 c7 28 04 42 c5 d3 78 94 ae 72 3e 50 7e 5c f5 ab d1 78 15 ac 6d f4 96 d2 75 69 6c f5 0d 36 d7 ec 82 eb c9 57 59 e2 ce 76 ba 13 cf 23 23 07 8a 7b 78 0e 09 34 99 22 92 fe e4 ea 52 5e 2d f9 d4 70 be 60 9c 0c 06 0b 8d bb 40 f9 76 f4 c5 37 6b 88 c8 32 6b 16 1f 12 19 f5 49 ed ae e5 87 41 9e 48 a6 8a 23 18 38 91 4e 0a e4 f7 1e b5 a4 7c 51 7f ff 00 08 af 85 f5 1c 43 e7 ea 97 56 b0 dc 7c 9c 6d 90 7c db 46 78 ab 56 9e 11 98 6b c7 56 d5 f5 59 35 19 de d1 ec dc 79 22 24 d8 c4 1e 14 1e 3a 7b e7 35 4a 0f 00 cd 1c 5a 65 ac da f5 cc d6 3a 4d d4 77 16 76 e6 05 5c 04 39 0a ec 39 6c 0e 01 e3 f1 a3 b2 f4 17 7b 7f 5a 15 e5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;s+E&i}{4jSNA*FI;'*rGli(Bxr>P~\xmuil6WYv##{x4"R^-p`@v7k2kIAH#8N|QCV|m|FxVkVY5y"$:{5JZe:Mwv\99l{Z
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 6b 35 dd f4 16 cb 71 3a 25 d7 d9 b7 b3 e2 5f dd ef 00 74 29 df 18 e6 80 3d 1a ea ef 4e d1 e3 33 5d 49 0d aa ca fc b1 e3 7b 1f e7 57 15 83 a8 65 39 56 19 07 d4 57 13 e3 0b 5b f9 b5 ed 0e 5b 63 73 88 62 9c c8 d0 c7 b8 06 d9 f2 e4 60 f7 ac 78 e4 f1 3c 5a 45 b3 4f 7d aa 19 a7 b5 67 42 b0 02 56 e0 37 08 c0 2f 0b 8f 5a 00 f5 0a 2b ca 63 7f 18 cf 71 1b 5d 5f 6a 50 bb 5e 34 72 c7 14 2b b1 53 c9 07 20 ed e9 bf 3c d7 7f e1 99 6f 26 f0 e5 9b 6a 46 43 75 b3 12 19 17 6b 12 0e 32 47 ad 00 6b d1 45 14 00 51 45 14 00 57 96 5b 7f c9 c5 6a 9f f6 09 8f ff 00 42 af 53 af 2c b6 ff 00 93 8a d5 3f ec 13 1f fe 85 40 1e 87 58 7e 2b 38 d2 97 fd f1 5b 95 83 e2 e3 8d 21 7f df 15 4c 47 4d 63 ff 00 20 f8 3f dc 15 62 ab 58 ff 00 c8 36 0f fa e6 3f 95 59 a9 18 51 45 14 00 51 45 14 00 51
                                                                                                                                                                                                                                                                                                                                              Data Ascii: k5q:%_t)=N3]I{We9VW[[csb`x<ZEO}gBV7/Z+cq]_jP^4r+S <o&jFCuk2GkEQEW[jBS,?@X~+8[!LGMc ?bX6?YQEQEQ
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC7056INData Raw: 1c 0c fb 76 ab 20 61 71 f8 55 79 47 7a 18 22 07 e7 3f 5a 55 3f 2e 3f 2a 42 c4 e4 d2 21 cf 5a 91 97 6d ce 54 63 d6 b4 61 fb f8 c0 c6 39 ac a8 4e c3 cf 20 d6 8c 24 b6 07 dd 1d 4e 69 a1 33 6e db 33 29 c9 c2 76 f7 ab 2c 8a 00 ef c6 2a a5 9e e7 4e 09 f7 35 71 a2 6c f5 3f 8d 6a 91 84 99 bf e1 7d 4f 70 6b 39 4e 19 4e 53 3d c5 75 d0 bd 79 85 ac 8d 6b 78 b2 21 c3 29 c8 af 43 b1 b9 59 e1 49 17 a3 0c d7 7d 09 dd 59 9e 66 22 1c b2 e6 5d 4d c8 8f 4a b6 9c 8a cf 85 b2 05 5e 8c f0 2b a9 1c 8c 9c 53 c5 31 69 e2 98 87 52 8a 4a 5a 00 5a 28 a2 81 05 28 a4 a5 14 00 b4 51 45 00 14 51 45 00 14 51 45 00 14 51 51 4e 5c 5b c8 61 ff 00 59 b4 ed c8 ef 8e 28 02 5a 2b cf 2f f5 af 1a c6 e1 60 d3 a4 da b0 2e 5d 60 0c 59 f7 2e e2 07 6e 09 e3 da b5 db 56 d6 9b 4f 65 68 1a 1b a8 ec 12 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: v aqUyGz"?ZU?.?*B!ZmTca9N $Ni3n3)v,*N5ql?j}Opk9NNS=uykx!)CYI}Yf"]MJ^+S1iRJZZ((QEQEQEQQN\[aY(Z+/`.]`Y.nVOehg


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              68192.168.2.44980183.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC649OUTGET /images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Age: 56
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:04 GMT
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Via: NS-CACHE-10.0: 134
                                                                                                                                                                                                                                                                                                                                              ETag: "6e4be609991d11:0"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:09 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Content-Length: 6812
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC6812INData Raw: 47 49 46 38 39 61 7d 00 50 00 f7 00 00 ff 76 00 78 b3 07 ff 85 00 c5 c5 c5 fc e8 d6 ff b4 01 80 be 07 fe c9 58 dd dd dd fd b0 6a f6 f6 f6 7a 7a 7a ff 67 00 d5 ee a3 c2 e7 79 c9 c9 c9 dd f2 b4 ff 8e 2d 6d a1 06 d1 ed 9a 8b b6 37 aa d7 55 84 c5 08 a4 a4 a4 ce ce ce d5 d5 d5 f9 f1 e3 6c 6c 6c fa e9 c9 b4 e2 5b 90 b9 44 ff a9 13 9a 9a 9a 63 63 63 ff 95 46 8c 8c 8c 63 93 06 89 cc 08 9b bf 56 fc e5 b8 bb e5 6b a5 dc 3a b6 b6 b6 cd eb 92 93 d3 17 48 48 48 fe b7 27 69 9c 06 5a 85 05 7c b9 07 ab de 4b d6 e5 c6 da da da e0 e0 e0 ff f9 f4 ff a9 00 ff b4 16 e3 e3 e3 b5 d4 84 c2 d8 a4 b9 b9 b9 fe c9 93 fe d5 a3 b7 db 77 53 53 53 e3 f4 c3 ad ad ad e6 eb ee 91 91 91 d9 f0 ab ff 90 01 d7 eb b5 dc e7 d3 a5 cb 68 c9 db b3 ca ea 8b ff ae 00 fc d4 84 ff d1 b5 c5 e8 81 a8 a8
                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a}PvxXjzzzgy-m7Ulll[DcccFcVk:HHH'iZ|KwSSSh


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              69192.168.2.44982589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC668OUTGET /wp-content/uploads/Header03.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "b482-5a295704-c70122c;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:12 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 46210
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC16384INData Raw: 27 2b 8c fc bc 75 af 4a f8 3e c4 5d f8 9d 64 fb c3 4a 7f eb 54 99 56 57 5d ea ed fd dd bf cc d7 53 f0 f7 4e 16 93 78 82 65 5d bb f4 e6 5f e7 45 0a fc f5 12 90 b1 98 58 d3 a3 27 13 c1 b4 b9 8c 7a 85 d8 ec 64 e6 bb 4d 36 c2 1b d5 8c b7 cd fe cb 57 2d e1 fb 61 2c da 9c ae bb 96 29 16 ba 9b 3b a3 6c b1 ee 5f 2c 2d 18 a9 3e 6d 0a cb 60 bd 9a 73 d8 d9 7d 1e 08 ed 76 7d d1 fc 35 8b 26 87 1a 6e 5d bb 99 7f bd c8 f5 ae a6 1d 46 da f2 dd 46 fd ad fd d6 fe 2a 85 e0 4f 2b e5 ff 00 e2 ab 86 15 24 ba 9e a4 e9 c2 5d 0e 32 7d 1e ce e1 65 12 a2 ee 3d 4a ad 66 de f8 6e e4 2b 35 b3 c9 32 70 db 94 91 b4 7d 2b a8 be 11 5b 4c db 5f e7 6f f6 ea b4 37 a1 55 95 be 6f f7 6b aa 35 26 b5 38 6a 61 e8 cd d9 e8 72 af a5 ca b1 b3 87 f9 3d 1d 7e 6a a4 6d 99 17 12 aa b9 2d c0 da 47 eb 5e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: '+uJ>]dJTVW]SNxe]_EX'zdM6W-a,);l_,->m`s}v}5&n]FF*O+$]2}e=Jfn+52p}+[L_o7Uok5&8jar=~jm-G^
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC13442INData Raw: 16 9b fe 85 e6 dc a7 ef fe f6 ef 33 76 cc f3 8a 95 f4 d5 9a 47 67 85 11 be f6 e4 7a d7 be 8f 6d 83 ac 49 b6 66 46 65 5f ba cb 8c 73 4f 96 0f f4 6f de cd f7 be f3 2f cd fc ab 4e 50 e6 30 9f 49 59 be 6d ff 00 2f f1 52 fd 97 fe fa 5f e1 4a d4 97 63 a2 2a 4d ba a0 68 a1 48 7e 57 fb d4 72 c4 39 8d cf 0a ed fe cd 97 6a ed 1e 7b 71 f8 0a dc ac 3f 0c 46 91 69 f3 2c 4f e6 0f 3d b7 1f c0 56 e5 63 2d ce 98 ec 21 15 cb eb 3a 01 f9 a7 b2 5e 7b c5 eb f4 ae a2 83 58 d4 a7 1a 91 e5 91 bd 1a d2 a5 2e 68 9e 7b 65 7f 75 a7 4d 98 1f fd e8 df ee b5 74 d6 ba d5 8e a7 0b 41 76 a8 85 d3 6b c7 27 2a c0 f6 ab 1a 96 87 6d 7f f3 63 cb 97 fb eb fd 6b 93 d4 34 ab 9d 35 ff 00 78 bb a3 fe 17 5e 82 b8 bf 7b 47 cd 1e a7 fb 3e 2f fb b2 3a ed 2b 42 d1 f4 28 de 3d 13 4b b2 d3 92 43 97 5b 4b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3vGgzmIfFe_sOo/NP0IYm/R_Jc*MhH~Wr9j{q?Fi,O=Vc-!:^{X.h{euMtAvk'*mck45x^{G>/:+B(=KC[K


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              70192.168.2.44982889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC454OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/red/line.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "96-5a12f258-c702704;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 150
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC150INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 28 08 02 00 00 00 84 ad c6 3c 00 00 00 5d 49 44 41 54 78 da e4 96 c1 0d 00 20 08 03 29 ea c3 19 dd 7f 0f 97 b8 c7 45 19 a0 29 47 13 9a b3 76 41 33 53 05 6a 61 6a b3 23 f5 05 f2 6a 29 2f ab af 81 de 91 d3 1a 71 e6 8b f4 85 b2 47 7d 39 f3 f5 07 7b 92 d7 fb 77 ec 0f 78 59 f3 85 fe 6d 69 26 bc 3b 3a bb 49 9c 9d e9 0a 30 00 84 d4 01 89 90 a5 ea b5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR(<]IDATx )E)GvA3Sjaj#j)/qG}9{wxYmi&;:I0IENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              71192.168.2.44982789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC448OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/bg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "53-5a12f258-c702707;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 83
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC83INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 04 00 00 00 04 08 00 00 00 00 8c 9a c1 a2 00 00 00 1a 49 44 41 54 08 d7 63 fc cd f0 83 81 e5 0f 03 23 88 e0 60 60 61 64 f8 c3 00 00 3c 9d 04 ff 25 a9 10 6a 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATc#``ad<%jIENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              72192.168.2.44982689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC675OUTGET /wp-content/plugins/wp-visitors-widget/modules/inc/assets/css/boot-cont.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "29a30-649dc90b-c72069a;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 29 Jun 2023 18:10:19 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 170544
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 2e 74 77 2d 62 73 34 20 7b 0a 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0a 20 20 2e 74 77 2d 62 73 34 20 2a 2c 0a 20 20 2e 74 77 2d 62 73 34 20 2a 3a 3a 62 65 66 6f 72 65 2c 0a 20 20 2e 74 77 2d 62 73 34 20 2a 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 61 2c 0a 20 20 2e 74 77 2d 62 73 34 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .tw-bs4 {box-sizing: border-box;}@media print { .tw-bs4 *, .tw-bs4 *::before, .tw-bs4 *::after { text-shadow: none !important; box-shadow: none !important; } .tw-bs4 a, .tw-bs4 a:visited { text-decoration: underline; } .tw-b
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 63 6f 6c 2d 6d 64 2d 33 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 32 35 25 3b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 32 35 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 63 6f 6c 2d 6d 64 2d 34 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 0a 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: flex: 0 0 16.666667%; max-width: 16.666667%; } .tw-bs4 .col-md-3 { -ms-flex: 0 0 25%; flex: 0 0 25%; max-width: 25%; } .tw-bs4 .col-md-4 { -ms-flex: 0 0 33.333333%; flex: 0 0 33.333333%; max-width: 33.333333%; }
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 20 7e 20 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0a 2e 74 77 2d 62 73 34 20 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 20 7e 20 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0a 2e 74 77 2d 62 73 34 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 20 7e 20 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 0a 2e 74 77 2d 62 73 34 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 20 7e 20 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 0a 2e 74 77 2d 62 73 34 20 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 0a 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 20 7e 20 2e 69 6e 76 61 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: m-control:valid ~ .invalid-feedback,.tw-bs4 .was-validated .form-control:valid ~ .invalid-tooltip,.tw-bs4 .form-control.is-valid ~ .invalid-feedback,.tw-bs4 .form-control.is-valid ~ .invalid-tooltip,.tw-bs4 .was-validated.custom-select:valid ~ .inval
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 67 6c 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 34 33 61 34 30 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 34 33 61 34 30 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 62 74 6e 2d 6c 69 6e 6b 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 62 74 6e 2d 6c 69 6e 6b 2c 0a 2e 74 77 2d 62 73 34 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 0a 2e 74 77 2d 62 73 34 20 2e 62 74 6e 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 0a 2e 74 77 2d 62 73 34 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 64 69 73 61 62 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gle { color: #fff; background-color: #343a40; border-color: #343a40;}.tw-bs4 .btn-link { font-weight: normal; color: #007bff; border-radius: 0;}.tw-bs4 .btn-link,.tw-bs4 .btn-link:active,.tw-bs4 .btn-link.active,.tw-bs4 .btn-link:disabl
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 35 72 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 72 65 6d 20 31 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 34 39 35 30 35 37 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 39 65 63 65 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 30 2e 32 35 72 65 6d 20 30 2e 32 35 72 65 6d 20 30 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 3a 6c 61 6e 67 28 65 6e 29 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 42 72 6f 77 73 65 22 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5rem; padding: 0.5rem 1rem; line-height: 1.5; color: #495057; background-color: #e9ecef; border: 1px solid rgba(0,0,0,0.15); border-radius: 0 0.25rem 0.25rem 0;}.tw-bs4 .custom-file-control:lang(en)::before { content: "Browse";}.tw-bs4 .
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 65 66 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 70 61 67 65 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 70 61 67 65 2d 6c 69 6e 6b 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: eft-radius: 0.25rem; border-bottom-left-radius: 0.25rem;}.tw-bs4 .page-item:last-child .page-link { border-top-right-radius: 0.25rem; border-bottom-right-radius: 0.25rem;}.tw-bs4 .page-item.active .page-link { z-index: 2; color: #fff; back
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 2d 62 72 65 61 6b 3a 20 61 75 74 6f 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 35 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 35 70 78 3b 0a 7d 0a 2e 74 77 2d 62 73 34 20 2e 74 6f 6f 6c 74 69 70 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 74 6f 70 2c 0a 2e 74 77 2d 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: -break: auto; font-size: 0.875rem; word-wrap: break-word; opacity: 0;}.tw-bs4 .tooltip.show { opacity: 0.9;}.tw-bs4 .tooltip .arrow { position: absolute; display: block; width: 5px; height: 5px;}.tw-bs4 .tooltip.bs-tooltip-top,.tw-b
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 2e 74 77 2d 62 73 34 20 2e 64 2d 6c 67 2d 69 6e 6c 69 6e 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 64 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 64 2d 6c 67 2d 62 6c 6f 63 6b 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 64 2d 6c 67 2d 74 61 62 6c 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .tw-bs4 .d-lg-inline { display: inline !important; } .tw-bs4 .d-lg-inline-block { display: inline-block !important; } .tw-bs4 .d-lg-block { display: block !important; } .tw-bs4 .d-lg-table { display: table !important; } .tw
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 66 6c 65 78 2d 78 6c 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 66 6c 65 78 2d 78 6c 2d 77 72 61 70 20 7b 0a 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: portant; } .tw-bs4 .flex-xl-column-reverse { -ms-flex-direction: column-reverse !important; flex-direction: column-reverse !important; } .tw-bs4 .flex-xl-wrap { -ms-flex-wrap: wrap !important; flex-wrap: wrap !important; } .tw-
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 70 78 2d 73 6d 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 70 79 2d 73 6d 2d 35 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 20 20 2e 74 77 2d 62 73 34 20 2e 6d 2d 73 6d 2d 61 75 74 6f 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: { padding-left: 3rem !important; } .tw-bs4 .px-sm-5 { padding-right: 3rem !important; padding-left: 3rem !important; } .tw-bs4 .py-sm-5 { padding-top: 3rem !important; padding-bottom: 3rem !important; } .tw-bs4 .m-sm-auto


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              73192.168.2.449836192.0.78.134431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC636OUTGET /wp-content/uploads/2012/09/kindle-4.jpg?w=600 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: sezaikayaoglu.wordpress.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                              Content-Length: 13026
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Sep 2012 17:09:04 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 28 Nov 2024 11:05:21 GMT
                                                                                                                                                                                                                                                                                                                                              X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              X-ac: 5.dfw _dfw MISS
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC983INData Raw: 52 49 46 46 da 32 00 00 57 45 42 50 56 50 38 20 ce 32 00 00 50 b9 00 9d 01 2a 5e 01 5e 01 3e 9d 48 9d 4b 25 a4 22 a2 a4 d4 7c 60 b0 13 89 69 6e fc 15 6c f0 55 a9 5f 00 9f ed be 50 fe b9 fc 3f f9 8f 0c fc 86 7b 07 dc cf ef 3f 47 9f ad 65 3f af 1f a8 3d 45 fe 65 f7 fb f6 3f dd 7d d4 7f 19 fa ed e2 df c3 af f1 fd 40 bf 23 fe 7f fe cb d8 17 eb 3b 31 77 0f f4 9f b1 be c0 be d0 fd 2f fe b7 f8 6f 65 1f c7 f3 33 ec c7 ec 37 c0 0f f3 7f ea bf f7 fd 8b ff a9 e1 cd e9 1e c0 7f d6 bf d3 7a 1f ff ef fe c3 d3 07 d4 df fd 7f d7 fc 0f 7f 36 ff 04 4f 77 b8 55 e1 0a cb 0f 64 31 1c 3e 4b 8a 8b cd 44 8d a2 ef 9a 5f 3e ad a7 08 d6 5a 29 0a db d3 65 0f 2f 7e b7 e3 a5 6f 60 37 f0 65 59 57 fd b5 a0 84 c8 a2 51 d3 15 91 76 14 d1 4b 7b 12 78 fa 4f be 2b 89 0d 9e f0 02 a9 77 06 84
                                                                                                                                                                                                                                                                                                                                              Data Ascii: RIFF2WEBPVP8 2P*^^>HK%"|`inlU_P?{?Ge?=Ee?}@#;1w/oe37z6OwUd1>KD_>Z)e/~o`7eYWQvK{xO+w
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: 02 94 16 4b c1 99 b9 ff 0e 32 30 ad fc 67 94 21 86 03 3c 5e dc ca a8 58 1d 14 45 5f d3 ff be 5d 53 05 fd e8 03 d4 9f 91 3f 43 02 20 65 ca 02 7b 7a 14 c5 42 25 96 87 e1 24 35 ba 27 d9 88 b1 34 66 05 e3 29 d6 45 ba 8a 5e 6f dd b5 ab ed fd f1 76 b9 10 71 11 3b bb 37 9e 6a 7a 8d cf 64 96 1a 0a 11 b0 b4 1c b3 8c 9a 32 8c a3 59 a4 e8 9c 81 9e b4 5f 0f a7 38 1d d4 eb 67 d2 7e e4 12 6e 81 ee bd 95 33 61 5f 9f 3e b6 af 2e d1 ef 41 31 b7 9f 21 d7 ff e9 6b 52 01 8c ba 9d cd 83 d9 ba 68 ee 7b 51 d9 e8 15 8c 49 fc d1 93 8e 1f 2f 4a c9 89 a2 8f 30 5c 46 16 b7 44 00 73 f2 2f c5 58 a6 e8 e1 b4 3f 2b 40 79 36 7a 78 16 70 17 8a 17 9a 18 03 7a 5b 46 e4 98 6b cb a7 a3 8b 93 68 33 1a 89 8e 4f 93 9d a8 0d 65 81 3a 69 7f e0 a2 1c c1 a9 1e 7a a4 e3 20 c2 6c 21 69 87 e6 c1 d6 3e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: K20g!<^XE_]S?C e{zB%$5'4f)E^ovq;7jzd2Y_8g~n3a_>.A1!kRh{QI/J0\FDs/X?+@y6zxpz[Fkh3Oe:iz l!i>
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: 28 3b 25 89 cb e7 d9 25 ab d1 a3 13 2f 8b 5e 32 34 b5 d1 76 82 b1 23 3e 40 47 c5 c6 4d c0 90 25 98 96 b3 19 95 86 c0 74 f5 54 92 ad 9c 71 c4 33 7a f9 bb c0 83 9f ea c7 3e 0a 4c 1e b8 f2 ea e9 1f a9 23 52 2d a4 6f 6a 4e f4 e1 cb 4f 64 5d c7 5a 5e 86 71 bd c2 97 cd 9a 34 15 ba f9 09 27 b9 1b a7 45 f3 be d8 04 53 47 30 68 da 76 b4 f8 8e b3 38 17 5d df ee 6b ac 1b 77 31 53 89 9d 03 e4 c7 ce fa 86 22 4d bd 2c a9 e9 5c 66 fb 6d 87 de 93 c6 fa a2 64 b0 5a 2a cd b9 96 a7 ba da fc 85 e8 87 3c bc 00 8d f4 05 1d 3e 86 be 96 22 08 8e d5 9f 09 f6 70 7c eb 99 b4 b1 e6 ce fa 9a 72 43 d5 bf de 29 80 9f 25 35 60 88 36 a8 53 6a f7 12 ed d0 db 33 69 53 d9 12 0a 0d 44 15 79 77 91 f4 dc d7 e7 a7 c0 42 80 52 93 57 ab 1a 4b 31 87 e0 e3 33 5e 6d af 61 17 9e 66 e2 17 b6 7e c2 cb
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (;%%/^24v#>@GM%tTq3z>L#R-ojNOd]Z^q4'ESG0hv8]kw1S"M,\fmdZ*<>"p|rC)%5`6Sj3iSDywBRWK13^maf~
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: a9 2c 16 e7 c6 76 92 d4 3f ae fc d6 48 a6 24 83 e9 8a d1 85 77 4a 3b df e0 7a fc c9 ef 6d 84 93 29 33 f5 3c 03 49 18 66 49 6a 88 64 7a 13 f3 1d 6a 52 8a cd 04 44 f8 11 82 0b 34 f7 6f 1d 89 c1 c6 39 f0 4e 41 84 2f 10 a6 01 a2 75 79 87 9d f8 c1 b9 94 da e5 02 b4 7f 5e d5 b4 00 ea 4f 79 b0 03 7c 4e d2 5f 69 82 92 fd 38 0f 1c 40 6d 07 fa d8 27 a0 ff 0a 58 cb 9c 5b b9 9d 89 f5 88 14 cb cd db 29 56 66 ed 78 a4 0d d8 85 64 38 c8 73 cd 8f ef 4b 5c c7 50 6f 10 bc 15 6f 85 5c 8a 0a 63 31 bc 05 20 7e e2 d7 0c 0b cd bb 3c e0 75 c5 1f 52 ee 16 d5 74 c9 63 70 e4 36 8e 37 d9 24 d0 fa b0 ee 0f 53 ba fd 1c b5 8b ad 1e eb 69 0b 15 9b 4b 2f b9 8a 9a 1a 9c ac 93 ad d9 96 f0 37 f7 c7 00 50 db dc 87 26 0f 1d 6c 6f 06 fc 1d fa 4d 25 51 fc 04 fb 7c 08 c1 bb 00 7e 32 bc af 6a e4
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,v?H$wJ;zm)3<IfIjdzjRD4o9NA/uy^Oy|N_i8@m'X[)Vfxd8sK\Poo\c1 ~<uRtcp67$SiK/7P&loM%Q|~2j
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: 3d 7f c2 88 c2 29 75 75 a7 32 f3 58 cf 9b 35 fb e9 ac 98 ab 5c 97 1b bc 59 3b 7d 15 ca 36 df eb 33 d7 09 8f af a8 be 8f 28 55 5a 67 8d 12 1c d4 1b 77 a9 84 84 ef cb e0 be 8b 83 a7 7f 28 21 ef a0 96 cb 89 e9 c7 fe 67 da 4a 93 56 ce 9c 0a 78 14 ab 7d f4 58 9a 00 fa d6 f4 c1 f3 fc e9 29 12 07 5c 83 ab 8a e2 04 c0 37 c8 59 06 81 bf b4 95 9d be 6a 2d 61 ac 88 59 13 c6 1a 5e ac ee 77 7c b7 00 d7 d2 22 bb 04 7f c4 05 63 bc 09 1e 57 40 e2 c1 39 32 4b 62 b4 40 8b 15 f1 a2 56 72 05 2b f8 f1 c0 3c 0b 3d 23 bd 37 ec 67 b8 09 fb 82 7c 28 44 43 40 19 f4 ba 34 8c dd 6f 72 b7 66 ec 8d 7c 8a 1d 57 73 d9 69 d6 4a 20 4c 49 e7 35 13 cb 84 32 3f 87 05 7d 34 29 66 2c 3d 0a 40 92 7a 4b a4 87 e7 3e 42 69 02 f6 3d 95 6c fc eb 54 14 c6 4b 23 16 29 c2 3c 78 62 b3 14 ba c3 63 58 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =)uu2X5\Y;}63(UZgw(!gJVx}X)\7Yj-aY^w|"cW@92Kb@Vr+<=#7g|(DC@4orf|WsiJ LI52?}4)f,=@zK>Bi=lTK#)<xbcX
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: ff d8 ae c7 59 ea db 4a ee a8 1b 17 b3 4c 9f 74 61 e0 f8 8c fe 0a a7 7a ed 30 6a f8 65 c1 a0 f0 53 2e 16 f9 ac 22 05 18 ea 8f 0d 65 a5 d0 6a 78 25 a8 9f 37 6e ed 5a 96 fc b2 fc 53 34 27 86 2d 33 c8 7d 1f ab 61 d5 35 4b 86 82 2d a9 02 76 42 bb 65 38 f3 cd 28 11 a9 b5 5b ea e1 61 35 b3 2b 2a bf e0 8c 8e f2 02 14 2c a9 44 8c f6 3f 87 d5 dc 61 23 ad b3 f0 3b 78 aa 30 5d de 8a bf 5d dd 64 a3 fd 6f bf 27 4d 3d 25 6c 9d ae 7b 65 f6 a5 9f f4 6f f0 fe 29 7f 87 59 49 97 6a 55 e6 d5 f3 e4 5f 74 f9 ba 31 0b 34 c1 27 10 95 e5 66 3e 99 84 03 31 79 ef 08 9e 45 5e 1e 4c 60 13 e2 81 50 30 0c 66 11 d3 9f b1 0e 40 98 9f c0 18 05 6c 7f 6a 61 09 32 4a f2 f6 72 6d 72 a1 ff 1a 1b 9d b1 28 f0 1b 6f fd 13 40 15 dc eb 71 bf 8e a9 91 66 dc 77 b6 0b dc 4f d8 9d dc 61 f5 14 f7 61 ca
                                                                                                                                                                                                                                                                                                                                              Data Ascii: YJLtaz0jeS."ejx%7nZS4'-3}a5K-vBe8([a5+*,D?a#;x0]]do'M=%l{eo)YIjU_t14'f>1yE^L`P0f@lja2Jrmr(o@qfwOaa
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: 78 a0 fa 84 15 91 4e 56 ef 33 57 67 82 aa ef 53 90 be 7a 4a 5e 54 56 ea dc be 46 9b 67 1b ab 5a c5 ce dc bb e3 d4 3d 99 f9 74 9f b6 82 3c 0d 47 07 de 6d 22 bb ae 46 33 69 d4 53 30 e0 56 5d fe 2b b0 e3 cb 9e 09 8e a8 eb 59 7b 94 79 fe fd ef 0e 60 75 53 af 59 9f 9b 9d 11 82 1e 31 b0 0b 3b 35 2d 10 23 e5 94 9f 97 79 af fe f2 5f 89 9e 06 bf 88 c9 a3 9e 6e b1 58 58 ec dc 42 21 16 83 84 48 5e 07 cb 69 3d b0 7b df 8a f6 ef b2 fa 0e 02 cd 8d 4c 5b 9d 89 e7 dd 3b 61 f6 af 69 4f 09 3f a4 a4 1a ed 10 41 d3 6c 4b ec 8c 42 1a d3 47 26 c7 01 51 14 c1 4e 86 8a 5f 74 88 af 77 d0 e4 38 6a b0 96 8c d4 4f 1c 75 2f eb 04 37 62 32 a2 c3 0a 17 d8 0a a0 03 45 c5 9d ac 98 23 f9 b0 e2 89 71 7d 86 ed c7 3f 26 a5 53 0f 23 c9 01 ed 89 4b c6 61 c2 da a0 ce df 33 d1 80 c8 dc a3 8d 99
                                                                                                                                                                                                                                                                                                                                              Data Ascii: xNV3WgSzJ^TVFgZ=t<Gm"F3iS0V]+Y{y`uSY1;5-#y_nXXB!H^i={L[;aiO?AlKBG&QN_tw8jOu/7b2E#q}?&S#Ka3
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC1369INData Raw: aa 47 b0 6d fc 90 c4 8d 54 ce de b6 ca 78 8e 3a 1c 02 c6 54 c9 89 fc 20 75 90 59 64 43 a7 8e ab e1 ce f2 75 43 45 82 19 a5 40 6a 29 f0 58 10 89 a3 1c b0 7b 52 25 e7 98 2e 8c 76 e5 34 90 c9 60 0f 58 8c bd a4 f0 2c 23 67 a0 d6 a9 54 48 8d 7d cd 34 8f 43 79 47 61 66 3c 54 3f 70 89 2a 16 5d 93 05 a2 f1 00 00 6e a1 9d 1c ae 7d d1 d6 e0 e6 67 b9 a0 b3 28 51 ac ef 98 a1 26 61 f0 93 95 dd b1 67 8c 4e 70 96 e1 48 fc 10 b8 1c 41 b0 ab da ab 16 23 80 92 6c 5b f6 43 11 46 0d 41 6e 74 b2 90 c7 61 ef 44 69 91 5d af 38 3a c4 60 87 01 ac 52 35 bf f7 e4 29 9c 37 4e b4 c6 b2 74 0a a4 77 3b 0e fe c2 24 97 7d 42 13 53 1f 67 95 d7 f5 3d 99 8a 29 91 51 0f 74 3b 17 b8 be 84 d7 ee ed ed cd 86 bb 33 cd 44 71 b5 5c 66 bd 8b 65 e1 25 bf bd a8 5f 6b e3 cc 72 a3 eb 07 10 a7 ab 1a 1c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: GmTx:T uYdCuCE@j)X{R%.v4`X,#gTH}4CyGaf<T?p*]n}g(Q&agNpHA#l[CFAntaDi]8:`R5)7Ntw;$}BSg=)Qt;3Dq\fe%_kr
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 63 ac 99 e7 5f 3b 5e fc f8 ca 41 6e 21 65 7a 21 14 be ba 84 50 eb b5 de 51 f3 1c e2 89 8b 5a 93 6a 2c c5 b5 bb 8f a6 43 6a b8 90 db d2 c9 82 71 34 20 a3 fe 8c 6c 5f 05 49 28 a0 a6 d3 93 1a 67 9e 3e 77 53 47 df c3 c8 52 00 b7 28 63 4c 4c 1d 36 3d 8e ee ab 87 f6 17 60 b3 9a e7 c5 2c 57 ad 44 11 98 e2 1c e8 81 30 14 c5 85 61 0c 72 f7 9c ec 17 88 f2 c5 0b a8 73 73 02 89 83 da e4 ec 8f 3a 59 c2 f6 ce b0 38 45 61 19 68 c7 d5 39 ed c5 e4 bb ba 8f 52 f4 fc 54 e0 51 66 19 a7 36 66 f8 45 46 81 d3 54 21 2d 9d 40 ab 97 4f 00 0c 75 b2 1a 04 67 3b f2 de af b2 6f 70 41 35 b5 0b 51 0b 69 f1 32 45 98 7e 33 b8 14 de 49 89 ac 2d b0 7b 7b a7 2c 0b 75 37 aa e2 f5 13 50 2e 4f 1e 09 bc 3d 28 ab cb a2 4d 7f 58 fd 4d 45 7d 10 7d e5 5b 6a 80 6a e8 67 75 b7 1c 1d b3 4b 56 ef 37 bf
                                                                                                                                                                                                                                                                                                                                              Data Ascii: c_;^An!ez!PQZj,Cjq4 l_I(g>wSGR(cLL6=`,WD0arss:Y8Eah9RTQf6fEFT!-@Oug;opA5Qi2E~3I-{{,u7P.O=(MXME}}[jjguKV7
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1091INData Raw: 85 d5 32 03 25 1c 6b 49 24 f5 1e 7b 79 33 88 6e c5 9e a7 a2 69 f2 11 34 48 09 8e 7e b6 2f 46 87 ce e8 62 5d 36 7e 31 ef eb fb c2 bb 62 66 71 7f c1 0b 78 b4 fe 70 c4 31 e9 d4 e7 fa 6a 4f 59 ce 3d 99 4b bd 1c 9b 57 4c 97 c8 91 0c c2 5c ce ad 0c e9 bd 03 12 c5 3f a8 d9 70 8d 8d 16 cf b3 d7 23 9c d2 d0 bd 6b 9a 9b 44 be 55 0a 44 64 d8 9e 25 d7 f8 8f c2 ec 85 9e a0 f8 d0 75 91 8e 44 71 ff 7b 03 80 7d f6 1c 07 09 d5 23 86 41 7c 97 1f df ec f2 80 9d 96 54 c0 39 87 a6 01 eb 27 42 f9 32 93 76 27 10 cb 20 4a 3c 32 46 f8 fe 6c bd a8 de e8 6c 8e 85 60 d7 b5 6a c8 4e ec 77 39 40 1a e0 73 f5 63 b0 d5 fb a9 4a 6a df f4 f9 5a 0d d7 fe 35 0f 90 fd 41 50 16 8f 80 92 ff d8 86 b2 94 13 f7 d2 ed 2d 7b 03 90 c1 14 fe 70 54 6a 58 42 9c 37 f7 5b d0 cc d9 9d 18 70 6c df ba 6d 62
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2%kI${y3ni4H~/Fb]6~1bfqxp1jOY=KWL\?p#kDUDd%uDq{}#A|T9'B2v' J<2Fll`jNw9@scJjZ5AP-{pTjXB7[plmb


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              74192.168.2.449844151.101.128.844431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC361OUTGET /images/PinExt.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: assets.pinterest.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Content-Length: 936
                                                                                                                                                                                                                                                                                                                                              ETag: "61ed0472dfcbfaf25e7585f119adf76a"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                              X-CDN: fastly
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=600
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-CDN
                                                                                                                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:01:59 GMT
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 15 08 06 00 00 00 df 2d 17 1d 00 00 03 6f 49 44 41 54 48 c7 cd 97 d9 6b 53 41 14 c6 fb e4 df 21 88 28 c5 1d 57 c4 7d 47 05 ab 88 3e f8 a0 88 e0 82 bb 28 22 22 a2 28 2e b5 d5 aa 28 ee 5a eb 86 b8 ef 8a b8 14 ad b6 35 49 43 6c 63 13 93 f4 de ec b9 49 73 d3 36 dd f8 3c e7 d4 5c 14 34 b7 a0 62 02 5f 32 4b ce 99 df cc 7c 33 c9 cd ab 28 2f ef 41 da 4d 52 48 c8 41 29 df f9 7a e4 d1 db 5e af db 8d d6 d6 56 e4 e2 8b b9 98 8f 39 19 36 dc 46 0d 9d 9d 9d 39 2b e6 63 4e 86 45 47 47 47 ce 8b 39 05 b6 bd ad 2d e7 65 c0 b2 2f ba a3 d8 ab 37 68 28 39 0e d7 96 6d 50 8e 9d 84 ee 72 77 3b f6 4f 65 c0 a6 5b 5a b2 aa 25 99 c4 97 35 1b f1 69 c8 48 78 76 ec 42 e0 f4 39 d4 2d 5e 86 aa be 03 10 28 bb 66 1a ff 37
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR+-oIDATHkSA!(W}G>(""(.(Z5IClcIs6<\4b_2K|3(/AMRHA)z^V96F9+cNEGGG9-e/7h(9mPrw;Oe[Z%5iHxvB9-^(f7


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              75192.168.2.44983089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC660OUTGET /wp-content/plugins/wp-visitors-widget/modules/css/front.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "85a-649dc90b-c720691;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 29 Jun 2023 18:10:19 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 2138
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC2138INData Raw: 2e 70 75 6c 73 69 6e 67 5f 6f 76 65 72 6c 61 70 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 70 75 6c 73 69 6e 67 5f 6f 76 65 72 6c 61 70 5f 73 6d 61 6c 6c 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 30 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .pulsing_overlap { position: relative; display: inline-block; width: 10px; height: 20px; margin-left: -10px;}.pulsing_overlap_small { position: relative; display: inline-block; width: 15px; height: 10px; margin-left: -20p


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              76192.168.2.44983189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC687OUTGET /wp-content/plugins/slideshow-jquery-image-gallery/style/SlideshowPlugin/functional.css?ver=2.3.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "d1e-560f7b93-c703768;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 03 Oct 2015 06:54:11 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 3358
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC3358INData Raw: 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 20 7b 0a 20 20 63 6c 65 61 72 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .slideshow_container { margin: 0; position: relative; width: 100%;}.slideshow_container div { clear: none !important; max-width: none !important; padding: 0;}.slideshow_container img { border: none; margin: 0; padding: 0; max-width


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              77192.168.2.44983289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC670OUTGET /wp-content/plugins/slideshow-jquery-image-gallery/css/style-light.css?ver=2.3.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "120e-560f7b93-c703784;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 03 Oct 2015 06:54:11 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 4622
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC4622INData Raw: 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 74 79 6c 65 2d 6c 69 67 68 74 20 7b 20 7d 0d 0a 0d 0a 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 74 79 6c 65 2d 6c 69 67 68 74 20 61 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 74 79 6c 65 2d 6c 69 67 68 74 20 61 3a 68 6f 76 65 72 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 0d 0a 2e 73 6c 69 64 65 73 68 6f 77 5f 63 6f 6e 74 61 69 6e 65 72 5f 73 74 79 6c 65 2d 6c 69 67 68 74 20 2e 73 6c 69 64 65 73 68 6f 77 5f 73 6c 69 64 65 20 7b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 70 78 3b 20 7d 0d 0a 2e 73 6c 69 64 65 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .slideshow_container_style-light { }.slideshow_container_style-light a { text-decoration: none; }.slideshow_container_style-light a:hover { text-decoration: none; }.slideshow_container_style-light .slideshow_slide { margin-right: 2px; }.slides


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              78192.168.2.449835157.240.253.14431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:01:59 UTC571OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              Origin: https://www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: ae7ccbca79fc80f49e92c86c356a451a
                                                                                                                                                                                                                                                                                                                                              ETag: "5ae89746b256335611aa1b32932759c3"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: rnzLynn8gPSekshsNWpFGg==
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:10:14 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC3092INData Raw: 2a 31 37 32 39 38 31 30 32 31 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: *1729810214,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              79192.168.2.44983389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC663OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "2bf8-5ff83491-c743b8b;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 08 Jan 2021 10:31:45 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 11256
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC11256INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              80192.168.2.44983483.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC629OUTGET /images/bumerangWidget/bumerang-130130-white.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Age: 56
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:05 GMT
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Via: NS-CACHE-10.0: 134
                                                                                                                                                                                                                                                                                                                                              ETag: "9252d85f9991d11:0"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:09 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Content-Length: 8961
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC6915INData Raw: 47 49 46 38 39 61 82 00 82 00 f7 00 00 b4 b4 b4 f5 ff fe 95 bc 3a fc c5 07 ff ff fa fa a7 15 f7 74 18 e7 8c 36 fe fe fd ff fc ff c7 dd 93 ff f9 ff fa c7 a7 ff ff f5 99 bd 44 9c c1 48 e9 f7 d5 f9 97 0d f8 b6 94 fe f3 d8 fd e3 9b fc ff ff a4 c5 56 ff fb ea ea f6 e3 9a c1 3c fb ab 0e db db d7 fa d9 c6 f9 ff f9 78 b1 01 dd ec c1 ba d5 81 fa ff ff fd da 9c db ea bc f5 ac 50 fd d5 a2 75 a9 00 fc b2 0b 7a ac 09 74 a5 01 fb b4 14 fa 9d 11 bb d5 7d c8 e1 9a fc c8 9e e5 e4 e5 fe e6 a6 fe ff f2 f3 8c 47 f4 fe f4 ff ff f8 fa d7 b9 7a a4 03 8b b5 23 fa a4 0f cb d7 a6 f6 88 0d e3 f4 cc 87 b3 19 fb c8 67 fc eb d2 fa ff f5 fa d6 52 e3 ec c7 f4 fe ec f9 ea e5 f7 69 28 fd e4 b7 d4 e7 a4 f5 68 1a 76 ac 00 fe f1 cd fe f3 e4 74 aa 0a 75 75 75 ad cb 62 fd fc ff fe f4 ec 98 98
                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a:t6DHV<xPuzt}Gz#gRi(hvtuuub
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC2046INData Raw: 50 05 6a 4b e9 33 31 2f 21 ec 07 db 15 03 8f f0 54 44 d2 65 c0 40 34 df 20 08 79 10 03 34 e5 c2 2b 86 44 04 60 4b fe 52 21 b6 74 0b d5 b1 26 92 54 01 31 50 ca 72 21 d9 b4 b4 40 d3 c6 36 6b a1 0a d8 11 0b 41 8a 63 43 e4 46 e6 2e 19 8c 51 9b 56 42 0d d7 4c 34 e1 b0 06 8f 8a 0b 6d d0 02 b1 00 0c 23 e0 00 92 50 05 b8 d0 b0 de ac 20 4c 72 44 94 32 36 d0 eb 04 2b 86 00 b9 ff 35 17 47 48 ca 15 54 01 a5 73 05 fe 76 44 31 a0 68 e1 90 07 96 f1 08 db 37 2f 30 ef 0d 08 4c 25 81 99 21 eb 2e 40 6c d1 00 43 50 0d e1 b0 01 c4 02 00 00 b0 01 08 00 00 e5 00 00 9e c0 0c 7e 50 0d 31 b0 01 b1 f0 0d cc 50 0e 41 b2 01 00 c0 0e 12 b7 01 62 f0 0b 96 40 08 8c c0 03 c9 9c b8 ee 1a aa b9 d0 02 6b f9 e3 ff 3a 16 3e 72 94 73 c1 9d 47 51 0d 4c 10 0c 00 70 16 00 90 31 85 ff 0f ed c0 0c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PjK31/!TDe@4 y4+D`KR!t&T1Pr!@6kAcCF.QVBL4m#P LrD26+5GHTsvD1h7/0L%!.@lCP~P1PAb@k:>rsGQLp1


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              81192.168.2.449847104.26.0.814431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC543OUTGET /v2/51f2040c/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.openshareweb.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 05 Sep 2024 11:33:56 GMT
                                                                                                                                                                                                                                                                                                                                              etag: W/"78e1061d285beedc3ee723c5291d90f9"
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=31536000, public
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              x-shr-origin: S3
                                                                                                                                                                                                                                                                                                                                              x-shr-hello-human: This website grows faster with Shareaholic.
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 141965
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fpEgrVuffHTYqCH5Wd1CfxIUwd%2F1hNJdsc4oIry0gFLCJ0r73DoYjikZ%2BefTpoi2fPluC%2BIov3biFjTFrtHv9S4ucKb1vlewMnBgm8ftidEmyVkCfh6ToJhlFQ2ix5KX82WReUzV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d978aeaab6998-DFW
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC526INData Raw: 37 63 36 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 31 34 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 28 36 34 30 31 29 2e 58 2c 72 3d 6e 28 39 35 30 36 29 2e 67 6c 6f 62 61 6c 2c 6f 3d 6e 28 34 39 33 39 29 2e 6b 2e 63 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 45 72 72 6f 72 4c 6f 67 67 65 72 22 2c 63 6f 6c 6f 72 3a 22 72 65 64 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 77 69 6e 64 6f 77 2e 52 61 76 65 6e 26 26 77 69 6e 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c68(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[179],{1420:function(e,t,n){var r;void 0===(r=function(e){var t=n(6401).X,r=n(9506).global,o=n(4939).k.child({name:"ErrorLogger",color:"red"});function a(e){window.Raven&&wind
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 20 22 3b 74 72 79 7b 69 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 63 61 74 63 68 28 65 29 7b 69 2b 3d 72 7d 6f 2e 6c 6f 67 28 22 4c 6f 67 67 69 6e 67 20 65 72 72 6f 72 20 6c 65 76 65 6c 3a 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 3a 20 25 73 22 2c 65 2c 6e 29 2c 6f 2e 65 72 72 6f 72 28 69 29 2c 74 2e 64 65 62 75 67 7c 7c 61 28 69 29 7d 7d 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 2c 37 34 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 6e 28 31 30 32 32 29 2c 61 3d 6e 28 39 35 30 36 29 2e 67 6c 6f 62 61 6c 2c 69 3d 6e 28 38 37 33 39 29 2e 69 66 72 61 6d 65 2c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ";try{i+=JSON.stringify(r)}catch(e){i+=r}o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(i)}}}.call(t,n,t,e))||(e.exports=r)},7437:function(e,t,n){var r;void 0===(r=function(e){var t,r,o=n(1022),a=n(9506).global,i=n(8739).iframe,
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 62 75 74 65 28 22 73 72 63 22 29 29 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 68 29 29 7c 7c 6e 75 6c 6c 21 3d 3d 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 68 61 72 65 61 68 6f 6c 69 63 2d 73 74 61 6e 64 61 72 64 2d 6d 6f 64 61 6c 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 68 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 61 2e 67 65 74 43 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: bute("src"))||null!==e.querySelector(".".concat(h))||null!==i.contentWindow.document.querySelector(".shareaholic-standard-modal"))}function m(e,t){e.classList.remove(h),t.style.display="none"}function g(e,t,n){e=function(e){var t=e.parentElement,n=a.getCo
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 6f 6e 74 61 6c 22 3d 3d 3d 73 3f 28 70 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 2b 69 29 2a 68 2e 6c 65 6e 67 74 68 2c 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 77 65 72 22 29 3e 3d 30 26 26 28 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 68 65 69 67 68 74 29 2d 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 68 65 69 67 68 74 29 2d 72 29 29 3a 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 2c 6c 3d 2d 6f 2c 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 77 69 64 74 68 29 2d 70 7d 65 6c 73 65 20 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 65 66 74 22 29 3e 3d 30 26 26 28 6c 3d 6f 29 3b 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontal"===s?(p=(parseFloat(d.width)+i)*h.length,n.indexOf("lower")>=0&&(e.style.top=parseFloat(u.height)-parseFloat(d.height)-r)):p=parseFloat(d.width),l=-o,e.style.left=parseFloat(u.width)-p}else n.indexOf("left")>=0&&(l=o);e.style.transform="translate("+
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 2c 34 30 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 6e 28 34 39 33 39 29 2e 6b 2e 63 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 72 22 2c 63 6f 6c 6f 72 3a 22 6d 61 72 6f 6f 6e 22 7d 29 3b 72 65 74 75 72 6e 7b 6c 6f 67 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 3b 65 3d 65 7c 7c 22 4e 6f 20 6d 65 73 73 61 67 65 22 2c 74 2e 6c 6f 67 28 5b 6e 2e 67 65 74 48 6f 75 72 73 28 29 2c 6e 2e 67 65 74 4d 69 6e 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: rn+new Date}}}.call(t,n,t,e))||(e.exports=r)},4092:function(e,t,n){var r;void 0===(r=function(e){"use strict";var t=n(4939).k.child({name:"Profiler",color:"maroon"});return{logTime:function(e){var n=new Date;e=e||"No message",t.log([n.getHours(),n.getMinu
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 74 61 55 73 69 6e 67 53 69 74 65 49 44 28 74 29 3b 6e 5b 69 5d 2b 2b 2c 6e 5b 63 5d 3d 72 2e 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 45 70 6f 63 68 46 6f 72 6d 61 74 28 29 2c 28 76 6f 69 64 20 30 3d 3d 3d 6e 5b 64 5d 7c 7c 74 68 69 73 2e 5f 69 73 4e 65 77 53 65 73 73 69 6f 6e 28 6e 5b 64 5d 29 29 26 26 28 6e 5b 73 5d 2b 3d 31 2c 6e 5b 64 5d 3d 72 2e 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 45 70 6f 63 68 46 6f 72 6d 61 74 28 29 2c 6e 5b 70 5d 3d 30 29 2c 6e 5b 70 5d 2b 2b 3b 76 61 72 20 61 3d 65 2e 72 65 66 65 72 72 65 72 2c 6c 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 72 65 74 75 72 6e 20 61 2e 69 6e 64 65 78 4f 66 28 6c 29 3c 30 26 26 28 6e 5b 75 5d 3d 61 2c 6e 2e 63 75 72 72 65 6e 74 45 78 74 65 72 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: taUsingSiteID(t);n[i]++,n[c]=r.getCurrentDateEpochFormat(),(void 0===n[d]||this._isNewSession(n[d]))&&(n[s]+=1,n[d]=r.getCurrentDateEpochFormat(),n[p]=0),n[p]++;var a=e.referrer,l=o.document.location.hostname;return a.indexOf(l)<0&&(n[u]=a,n.currentExtern
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 26 74 2e 69 73 53 68 61 72 65 61 62 6c 65 26 26 21 28 30 2c 63 2e 69 73 42 6f 74 29 28 29 26 26 21 74 2e 68 61 73 45 6d 61 69 6c 41 64 64 72 65 73 73 49 6e 55 52 4c 26 26 74 2e 69 73 43 75 72 72 65 6e 74 55 72 6c 48 74 74 70 55 72 6c 29 7b 76 61 72 20 6e 2c 61 2c 69 3d 68 28 65 2c 74 29 2c 73 3d 6c 2e 67 65 74 56 69 73 69 74 6f 72 4d 65 74 72 69 63 73 28 65 2e 61 70 69 4b 65 79 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 73 2e 6e 75 6d 62 65 72 4f 66 50 61 67 65 56 69 65 77 73 26 26 28 69 2e 70 76 73 3d 73 2e 6e 75 6d 62 65 72 4f 66 50 61 67 65 56 69 65 77 73 29 2c 65 2e 61 70 69 4b 65 79 26 26 28 69 2e 73 69 74 65 3d 65 2e 61 70 69 4b 65 79 29 2c 65 2e 68 61 73 68 4f 6e 6c 79 3f 28 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 70 61 72 74 6e 65 72 73 48 61 73 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: &t.isShareable&&!(0,c.isBot)()&&!t.hasEmailAddressInURL&&t.isCurrentUrlHttpUrl){var n,a,i=h(e,t),s=l.getVisitorMetrics(e.apiKey);for(var d in s.numberOfPageViews&&(i.pvs=s.numberOfPageViews),e.apiKey&&(i.site=e.apiKey),e.hashOnly?(n=new URL(e.partnersHash
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: table=!0),Object.defineProperty(e,r.key,r)}}function h(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var d=function(){function e(t,n,r){!function(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 64 54 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 73 74 6f 6d 3d 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 68 61 72 65 61 68 6f 6c 69 63 2d 63 61 6e 76 61 73 22 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 49 6e 66 6f 3d 74 68 69 73 2e 70 61 67 65 49 6e 66 6f 2e 67 65 74 43 6f 6e 74 65 6e 74 49 6e 66 6f 28 74 68 69 73 2e 72 6f 6f 74 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 49 6e 66 6f 3d 63 28 63 28 7b 7d 2c 74 68 69 73 2e 70 61 67 65 49 6e 66 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 49 6e 66 6f 28 74 68 69 73 2e 72 6f 6f 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dScrollHandlers=[],this.touchMoveHandlers=[],this.debouncedTouchMoveHandlers=[],this.custom=!t.classList.contains("shareaholic-canvas"),this.contentInfo=this.pageInfo.getContentInfo(this.root),this.elementInfo=c(c({},this.pageInfo.getElementInfo(this.root
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 75 63 68 4d 6f 76 65 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 74 29 7d 29 29 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 64 54 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 70 65 72 63 65 6e 74 56 69 73 69 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 70 65 72 63 65 6e 74 61 67 65 56 69 73 69 62 6c 65 29 28 74 68 69 73 2e 72 6f 6f 74 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 6d 65 6e 73 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(t){return e.touchMoveElement.removeEventListener("touchmove",t)})),this.touchMoveHandlers=[],this.debouncedTouchMoveHandlers=[]}},{key:"percentVisible",value:function(){return(0,r.percentageVisible)(this.root)}},{key:"dimensions",value:function(){va


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              82192.168.2.44984089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC457OUTGET /wp-content/themes/blogolife-pro_v1_1_4/images/red/corners.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC497INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "ee-5a12f258-c702703;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 20 Nov 2017 15:18:48 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/png
                                                                                                                                                                                                                                                                                                                                              content-length: 238
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 09 08 06 00 00 00 3f df 7c 0f 00 00 00 b5 49 44 41 54 78 da 8c 90 4f 0f 01 31 10 c5 67 4a 9d d8 9b 3f 1f 93 38 b8 39 88 48 9c 7c 4c c4 49 e3 60 b1 1d f3 ba 5b 56 44 eb 35 af d3 4c da 5f 5e 87 77 c5 44 4a ef e9 2a 70 45 a5 56 f8 26 42 77 ad 0f ad 90 21 a6 2e d7 b6 b0 76 7a 0c 73 a8 66 7a de 73 bb 61 61 82 f5 91 ba a3 fd 1c 64 79 39 e9 ae 9a b9 08 7b 5f b0 e1 a1 09 b0 1c a4 4e dc 68 ee 0e df c9 f8 3f 08 c4 d2 cc 20 6a 5b 8c 5f 33 8b f3 12 5d 29 c8 47 a2 a8 85 3b 72 fb 7b b9 24 3f 13 45 6d 06 23 09 a9 3c 12 51 12 92 04 41 6b c0 7c 15 ce 29 48 16 04 ad fa c3 70 21 05 81 9e 02 0c 00 1c be 61 c5 0a ad 4f e2 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR?|IDATxO1gJ?89H|LI`[VD5L_^wDJ*pEV&Bw!.vzsfzsaady9{_Nh? j[_3])G;r{$?Em#<QAk|)Hp!aOIENDB`


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              83192.168.2.44983783.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC756OUTGET /widget/widget143?widgetid=143&clientid=69cbfc417e3249cbbd01a120c21982c3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC436INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              Set-Cookie: ASP.NET_SessionId=s4bibxa2cwzyirw0mm3ak4gx; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                              X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                              Set-Cookie: BMDSD365TP50BFACTSV=44277=1; expires=Sat, 26-Oct-2024 00:01:06 GMT; path=/
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:05 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Length: 251
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC251INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 2e 62 6f 6f 6d 61 64 73 2e 63 6f 6d 2f 2f 63 6f 6e 74 65 6e 74 2f 63 6f 6d 6d 6f 6e 3f 76 3d 57 6f 78 78 54 4e 6f 64 39 5f 68 4a 77 63 48 78 32 4e 63 6d 34 44 6b 5a 31 7a 5f 50 72 72 32 51 7a 72 32 74 33 41 74 6e 50 2d 30 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 2f 3e 0d 0a 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 0d 0a 0d 0a 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html><head> <link href="https://widget.boomads.com//content/common?v=WoxxTNod9_hJwcHx2Ncm4DkZ1z_Prr2Qzr2t3AtnP-01" rel="stylesheet" type="text/css" media="screen" /></head><body> </body></html>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              84192.168.2.449841142.250.184.2384431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC459OUTGET /js/plusone.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/gapi-team
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="gapi-team"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"gapi-team","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gapi-team"}]}
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Length: 64304
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=1800, stale-while-revalidate=1800
                                                                                                                                                                                                                                                                                                                                              ETag: "657bf145b0a7c685"
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC541INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 68 69 73 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 72 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 69 66 28 21 28 65 20 69 6e 20 63 29 29 62 72 65 61 6b 20 61 3b 63 3d 63 5b 65 5d 7d 61 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 63 5b 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 62 61 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 3b 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 76 61 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: his),u=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};u("Symbol",function(a){if(a)return a;var
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 3b 0a 75 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 74 68 69 73 2e 41 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 63 28 67 29 7b 72 65 74 75 72 6e 20 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 67 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 28 67 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 61 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 69 66 28 74 68 69 73 2e 41 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 41 3d 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 65 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 43 61 28 29 7d 29 7d 74 68 69 73 2e 41 2e 70 75 73 68 28 67 29 7d 3b 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: or ArrayLike");};u("Promise",function(a){function b(){this.A=null}function c(g){return g instanceof e?g:new e(function(k){k(g)})}if(a)return a;b.prototype.da=function(g){if(this.A==null){this.A=[];var k=this;this.ea(function(){k.Ca()})}this.A.push(g)};v
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 65 64 20 69 6e 20 73 74 61 74 65 22 2b 74 68 69 73 2e 46 29 3b 74 68 69 73 2e 46 3d 67 3b 74 68 69 73 2e 4b 3d 6b 3b 74 68 69 73 2e 46 3d 3d 3d 32 26 26 74 68 69 73 2e 49 61 28 29 3b 74 68 69 73 2e 44 61 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 67 2e 46 61 28 29 29 7b 76 61 72 20 6b 3d 72 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6b 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 0a 6b 2e 65 72 72 6f 72 28 67 2e 4b 29 7d 7d 2c 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6b 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 72 2e 43 75 73 74 6f 6d 45 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed in state"+this.F);this.F=g;this.K=k;this.F===2&&this.Ia();this.Da()};e.prototype.Ia=function(){var g=this;d(function(){if(g.Fa()){var k=r.console;typeof k!=="undefined"&&k.error(g.K)}},1)};e.prototype.Fa=function(){if(this.ka)return!1;var g=r.CustomEv
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 6e 28 6b 2c 68 29 7b 68 28 67 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 79 28 67 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 21 6d 2e 64 6f 6e 65 3b 6d 3d 6c 2e 6e 65 78 74 28 29 29 63 28 6d 2e 76 61 6c 75 65 29 2e 4c 28 6b 2c 68 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6b 3d 79 28 67 29 2c 68 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 68 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 77 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 71 5b 77 5d 3d 74 3b 76 2d 2d 3b 76 3d 3d 30
                                                                                                                                                                                                                                                                                                                                              Data Ascii: n(k,h){h(g)})};e.race=function(g){return new e(function(k,h){for(var l=y(g),m=l.next();!m.done;m=l.next())c(m.value).L(k,h)})};e.all=function(g){var k=y(g),h=k.next();return h.done?c([]):new e(function(l,m){function n(w){return function(t){q[w]=t;v--;v==0
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 29 26 26 7a 28 68 2c 66 29 3f 68 5b 66 5d 5b 74 68 69 73 2e 4a 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 7d 3b 0a 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 63 28 68 29 26 26 7a 28 68 2c 66 29 26 26 7a 28 68 5b 66 5d 2c 74 68 69 73 2e 4a 29 3f 64 65 6c 65 74 65 20 68 5b 66 5d 5b 74 68 69 73 2e 4a 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 6b 7d 29 3b 0a 75 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )&&z(h,f)?h[f][this.J]:void 0};k.prototype.has=function(h){return c(h)&&z(h,f)&&z(h[f],this.J)};k.prototype.delete=function(h){return c(h)&&z(h,f)&&z(h[f],this.J)?delete h[f][this.J]:!1};return k});u("Map",function(a){if(function(){if(!a||typeof a!="fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 69 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 5b 6b 2e 6b 65 79 2c 6b 2e 76 61 6c 75 65 5d 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b 2e 6b 65 79 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 6b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(k){return(k=d(this,k).i)&&k.value};c.prototype.entries=function(){return e(this,function(k){return[k.key,k.value]})};c.prototype.keys=function(){return e(this,function(k){return k.key})};c.prototype.values=function(){return e(this,function(k){return k
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 75 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};u("String.prototype.startsWith",func
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 67 61 70 69 2e 4f 61 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 62 3d 62 21 3d 22 6f 62 6a 65 63 74 22 3f 62 3a 61 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 3f 22 61 72 72 61 79 22 3a 62 3a 22 6e 75 6c 6c 22 3b 72 65 74 75 72 6e 20 62 3d 3d 22 61 72 72 61 79 22 7c 7c 62 3d 3d 22 6f 62 6a 65 63 74 22 26
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ||{};window.gapi.Oa=(new Date).getTime();/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var A=this||self,ia=function(a){var b=typeof a;b=b!="object"?b:a?Array.isArray(a)?"array":b:"null";return b=="array"||b=="object"&
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1378INData Raw: 45 72 72 6f 72 22 3b 76 61 72 20 75 61 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 25 73 22 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 61 2e 6c 65 6e 67 74 68 2d 31 2c 65 3d 30 3b 65 3c 64 3b 65 2b 2b 29 63 2b 3d 61 5b 65 5d 2b 28 65 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 65 5d 3a 22 25 73 22 29 3b 74 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 2b 61 5b 64 5d 29 7d 72 61 28 76 61 2c 74 61 29 3b 76 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 3d 22 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 22 3b 76 61 72 20 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 7b 76 61 72 20 64 3d 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 22 3b 69 66 28 62 29 7b 64 2b 3d 22 3a 20 22 2b 62 3b 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Error";var ua;function va(a,b){a=a.split("%s");for(var c="",d=a.length-1,e=0;e<d;e++)c+=a[e]+(e<b.length?b[e]:"%s");ta.call(this,c+a[d])}ra(va,ta);va.prototype.name="AssertionError";var wa=function(a,b,c){if(!a){var d="Assertion failed";if(b){d+=": "+b;va


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              85192.168.2.44984683.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC359OUTGET /scripts/widget.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:12 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              ETag: "5acd95619991d11:0"
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:06 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Length: 5211
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC5211INData Raw: ef bb bf 2f 2f 20 42 41 4e 4e 45 52 20 41 44 53 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 63 6c 69 65 6e 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 69 64 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 77 69 64 74 68 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 26 26 20 74 79 70 65 6f 66 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 68 65 69 67 68 74 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0d 0a 09 76 61 72 20 62 6f 6f 6d 61 64 73 5f 77 69 64 67 65 74 5f 74 72 61 63 6b 69 6e 67 70 61 72 61 6d 65 74 65 72 5f 20 3d 20 6e 75 6c 6c 3b 0d 0a 09
                                                                                                                                                                                                                                                                                                                                              Data Ascii: // BANNER ADSif (typeof boomads_widget_client != 'undefined' && typeof boomads_widget_id != 'undefined' && typeof boomads_widget_width != 'undefined' && typeof boomads_widget_height != 'undefined') {var boomads_widget_trackingparameter_ = null;


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              86192.168.2.44984889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC514OUTGET /wp-content/uploads/Header01.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "11128-5a29571d-c70099e;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:37 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 69928
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 06 06 08 07 07 08 0b 12 0b 0b 0a 0a 0b 16 0f 10 0d 12 1a 16 1b 1a 19 16 19 18 1c 20 28 22 1c 1e 26 1e 18 19 23 30 24 26 2a 2b 2d 2e 2d 1b 22 32 35 31 2c 35 28 2c 2d 2c ff db 00 43 01 07 08 08 0b 09 0b 15 0b 0b 15 2c 1d 19 1d 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c ff c0 00 11 08 02 85 03 ae 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC ("&#0$&*+-.-"251,5(,-,C,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,"}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: f1 af 3d 66 f9 8f d6 bb ef 89 8d f2 d9 7f bc 6b cf 59 be 63 f5 ac 25 b9 ef 61 7f 86 8d 0b 0b c8 2d 43 99 23 69 0b 02 98 cf 18 35 70 6b 16 6b 12 c7 f6 52 ca 99 c1 60 3a 9c 56 16 ea 37 54 9d 46 bf f6 ac 0b 72 1d 60 21 0c 7b 59 70 07 3d 41 e2 9c fa bd bb a0 ff 00 45 5f 30 ae d2 70 3a e4 73 fa 1a c6 dd 46 ea 00 d9 97 56 b4 92 09 57 ec 6a ae e3 a8 51 eb fa 56 56 ea 8f 75 1b a8 03 a1 f0 83 e3 c4 b6 df ee 9a f5 a4 97 e5 15 e3 fe 13 6c 78 8e df fd d3 5e a8 b2 fc a2 a6 47 16 21 da 46 57 8d 64 dd e1 f2 3f e9 aa 7f 3a fa 33 4c ff 00 90 4d a7 fd 71 4f fd 04 57 cd 5e 2f 7d da 19 1f f4 d5 7f 9d 7d 2b a6 7f c8 26 d3 fe b8 a7 fe 82 29 c7 63 6a 3f 09 6a 91 be e9 fa 52 d2 37 dd 3f 4a a3 62 3d 23 fe 3d df fd ea d0 ac fd 23 fe 3d df fd ea d0 a4 30 a2 8a 28 00 a2 8a 28 00 a2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =fkYc%a-C#i5pkkR`:V7TFr`!{Yp=AE_0p:sFVWjQVVulx^G!FWd?:3LMqOW^/}}+&)cj?jR7?Jb=#=#=0((
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: d3 b8 ae 41 ce 57 9e 06 6a 8d af 8e 12 c7 44 d1 ed 5a 4b 4b 8b e6 d3 20 b9 9d ef ef d6 df 21 90 63 0c c0 97 62 43 7f 52 32 29 74 b8 1e 81 91 46 47 ad 72 11 78 d8 ea 17 5a 64 3a 75 8c 72 35 f5 bf da 41 b9 b9 10 8d bb b6 95 4c 2b 6f 61 c9 23 8e 31 cf 35 4e db c5 3a a5 9f 88 7c 52 fa a4 30 26 93 a5 f9 6c 1d 67 cb 46 be 5e e1 81 b0 67 27 9e 4f 1d 39 a6 07 74 70 69 38 f5 ae 13 fe 13 81 a8 43 79 6a a2 cd 26 92 ce 79 ad e4 b2 bf 5b 82 bb 17 24 3e d0 36 37 23 1c 9e 87 9e 29 96 be 25 9f 54 f0 4d eb d9 f9 92 45 67 a5 90 fa 80 97 93 71 e5 64 85 fe f1 1d 4b 64 60 f0 33 cd 20 ea 97 73 bf c8 f5 a6 e3 9e b5 c2 9f 1c 26 9b 6b 63 63 e6 59 dc 5e 25 8c 57 13 b5 ed fa db fd e5 e3 69 60 4b 31 c1 38 f7 1c d6 85 a7 8b df 55 d5 34 eb 3d 3b 4d f3 a2 bc b2 4b e6 96 49 b6 08 a3 67
                                                                                                                                                                                                                                                                                                                                              Data Ascii: AWjDZKK !cbCR2)tFGrxZd:ur5AL+oa#15N:|R0&lgF^g'O9tpi8Cyj&y[$>67#)%TMEgqdKd`3 s&kccY^%Wi`K18U4=;MKIg
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: bb 93 c6 71 cd 68 c3 e2 7b 89 34 dd 42 59 ac 6d ed af 74 e9 c4 13 c5 35 e0 58 57 2a ac 1f cd 2b d3 0c 0f dd cd 3a db c2 d2 41 a6 f8 6e d4 dd 06 3a 29 52 cd e5 ff 00 ad c4 4c 9e bc 75 ef 9a ab a8 f8 36 7b cb cb ab b8 ee a1 59 65 d4 22 bf 44 96 1d f1 fc 90 88 b6 b0 cf 3d 09 07 8a 62 e8 8c 9d 47 c6 f7 f7 be 19 8e fb 45 82 d4 4f 1e ab 15 8c fb 6e c4 88 72 e9 f7 5c 21 0c ac 1c 73 80 79 f5 a9 fc 49 aa 5c c3 67 e2 4c b4 f6 77 96 da 4c 53 96 8a f1 9a 38 d8 99 33 b0 6d 18 20 a9 cb f0 4f b6 05 5c ff 00 84 2e f1 f4 4d 4a de 4d 46 36 bb bb d4 13 51 8e 51 06 12 36 5f 2c ed 2a 1b 25 72 87 bf 43 53 ea 7e 11 9f 54 8f 57 f3 ae a2 12 6a 9a 7c 56 6c 56 23 b5 19 0b 92 d8 cf 43 bf a5 27 b0 fa 97 b4 3d 71 b5 b6 9a 5b 7b 70 74 e4 6f 2e 2b cf 33 fe 3e 1c 70 c5 57 1f 74 10 46 ec
                                                                                                                                                                                                                                                                                                                                              Data Ascii: qh{4BYmt5XW*+:An:)RLu6{Ye"D=bGEOnr\!syI\gLwLS83m O\.MJMF6QQ6_,*%rCS~TWj|VlV#C'=q[{pto.+3>pWtF
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC4392INData Raw: 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 35 fe e3 7d 29 d4 d7 fb 8d f4 a0 0f 30 f8 3b ff 00 20 9d 63 fe c2 12 7f 4a f4 6a f3 9f 83 bf f2 09 d6 3f ec 21 27 f4 af 46 a6 20 af 37 f1 7f fc 96 5f 09 7f d7 0b 8a f4 8a f3 7f 17 8f f8 bc be 12 ff 00 ae 13 d0 07 6c d5 13 75 a9 8d 35 96 a4 11 5d 85 37 6d 4e 56 9b b6 91 69 91 6d a5 db 52 6d a5 db 40 ee 41 b6 8d b5 36 da 36 d0 2b 8c 55 f6 af 0d f8 9a 09 f1 c5 cf 04 85 8d 3f 0e 2b dc 2e 27 86 d2 21 24 cd b5 0b 05 fc fa 55 52 da 5c 92 4a f2 24 5b e4 00 48
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@5})0; cJj?!'F 7_lu5]7mNVimRm@A66+U?+.'!$UR\J$[H


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              87192.168.2.44984983.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC409OUTGET /images/bumerangWidget/bumerang-yazarkafe-yazarlari-12580-square.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Age: 55
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:06 GMT
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Via: NS-CACHE-10.0: 134
                                                                                                                                                                                                                                                                                                                                              ETag: "6e4be609991d11:0"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:09 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Content-Length: 6812
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC6812INData Raw: 47 49 46 38 39 61 7d 00 50 00 f7 00 00 ff 76 00 78 b3 07 ff 85 00 c5 c5 c5 fc e8 d6 ff b4 01 80 be 07 fe c9 58 dd dd dd fd b0 6a f6 f6 f6 7a 7a 7a ff 67 00 d5 ee a3 c2 e7 79 c9 c9 c9 dd f2 b4 ff 8e 2d 6d a1 06 d1 ed 9a 8b b6 37 aa d7 55 84 c5 08 a4 a4 a4 ce ce ce d5 d5 d5 f9 f1 e3 6c 6c 6c fa e9 c9 b4 e2 5b 90 b9 44 ff a9 13 9a 9a 9a 63 63 63 ff 95 46 8c 8c 8c 63 93 06 89 cc 08 9b bf 56 fc e5 b8 bb e5 6b a5 dc 3a b6 b6 b6 cd eb 92 93 d3 17 48 48 48 fe b7 27 69 9c 06 5a 85 05 7c b9 07 ab de 4b d6 e5 c6 da da da e0 e0 e0 ff f9 f4 ff a9 00 ff b4 16 e3 e3 e3 b5 d4 84 c2 d8 a4 b9 b9 b9 fe c9 93 fe d5 a3 b7 db 77 53 53 53 e3 f4 c3 ad ad ad e6 eb ee 91 91 91 d9 f0 ab ff 90 01 d7 eb b5 dc e7 d3 a5 cb 68 c9 db b3 ca ea 8b ff ae 00 fc d4 84 ff d1 b5 c5 e8 81 a8 a8
                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a}PvxXjzzzgy-m7Ulll[DcccFcVk:HHH'iZ|KwSSSh


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              88192.168.2.44985089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC514OUTGET /wp-content/uploads/Header00.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "29455-5a29572b-c700d8e;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:51 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 169045
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 78 00 78 00 00 ff e1 10 5e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 12 4f 80 00 00 27 10 00 12 4f 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 33 20 57 69 6e 64 6f 77 73 00 32 30 31 37 3a 31 32 3a 30 37 20 31 37 3a 35 30 3a 33 39 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 20 a0 03 00 04 00 00 00 01 00 00 00 fa 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxx^ExifMM*bj(1r2iO'O'Adobe Photoshop CS3 Windows2017:12:07 17:50:39
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC16384INData Raw: 00 8a 7b f7 5e eb d7 1f e3 fe d8 ff 00 c5 3d fa 95 e3 d7 ba f7 1f e3 fe d8 ff 00 c5 3d eb 48 f4 eb dd 7b 8f f1 ff 00 6c 7f e2 9e fd a4 7a 75 ee bd c1 ff 00 91 11 fe f7 ef da 57 d3 af 75 ee 3f df 02 7f de bd fb 48 f4 eb dd 77 ef da 57 d3 af 75 d7 1f e3 fe d8 fb f6 91 e9 d7 ba f7 1e fd a4 7a 75 ee bb f7 ed 2b e9 d7 ba f7 bf 69 5f 4e bd d7 bd eb 4a fa 75 ee ba f7 bd 2b e9 d7 ba ef df b4 af a7 5e eb de fd a5 7d 3a f7 5e f7 ad 2b e9 d7 ba f7 bf 69 5f 4e bd d7 bd ef 4a fa 75 ee bd ef 5a 57 d3 af 75 d5 fd eb 53 7f 0f 5b eb d7 f7 e0 cc 48 1a 7a d7 5e b8 ff 00 1f f9 24 ff 00 c5 3d df af 75 c4 4b 19 20 6b 5b b2 96 51 71 76 51 f5 60 3f 2a 3f af d3 df ba f7 5c 81 06 f6 37 b1 b1 ff 00 03 fd 3f d7 e7 df ba f7 5d fb f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {^==H{lzuWu?HwWuzu+i_NJu+^}:^+i_NJuZWuS[Hz^$=uK k[QqvQ`?*?\7?]^u{{
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 16 59 d4 52 aa 80 93 a1 98 8a 13 e7 5e 1d 1c 1f e4 53 51 33 7c 2b af a1 92 52 eb 8a ef 8e f5 c6 c6 8d a4 48 89 4f d8 79 a2 ad 32 28 02 39 64 f2 5c 81 c7 1e cc b9 2d 8b 6c f9 1f e8 8d 9f cc f5 15 fd e5 a4 dc 26 e7 eb 79 37 5d b4 da ee 26 ca 3d 60 86 05 a8 06 96 a3 50 fc 14 1c 00 ff 00 0f 57 3e 3e 83 fd 61 ec 5d d6 3c f5 df bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e ea 1b 9f 5b df f0 7f de 2c 3d a1 7f d1 b6 dc a5 3c 32 7f e3 23 ab 44 da cb a7 a7 5a 48 7f 38 2c de 1a 7f e6 4d dc 9b 70 64 29 06 71 b6 cf 4c cb 4f 89 76 91 aa ea 1c 75 8e 0e b1 e3 11 f8 fc 24 1a 45 d5 c4 97 36 e0 7b ca 3f 68 b9 a2 de d3 92 96 cd 85 5d e6 03 cb f1 91 4f 3f 9f 40 2e 6b e5 f7 bb 2d 72 a3 b0 0a f9 d3 b4 7f b1 d1 1e db 95 d4 52 53 c6 54 a0 95
                                                                                                                                                                                                                                                                                                                                              Data Ascii: YR^SQ3|+RHOy2(9d\-l&y7]&=`PW>>a]<u{{^u{{^[,=<2#DZH8,Mpd)qLOvu$E6{?h]O?@.k-rRST
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: b1 49 67 a8 01 ab 48 e1 83 eb c4 2f 5b 58 41 f2 cb 7c f7 c7 c7 0d e9 89 c2 e1 57 63 76 fe f6 eb dc fc 9d 53 2e e0 ad fe 10 99 0d dd 8c c7 f9 66 6a a8 d0 d4 51 c3 8f a5 74 f2 aa f9 78 03 42 de d7 f6 77 b3 f3 7c cb a4 c8 c7 fd 9f db d4 1f bc 72 97 d3 ce 45 aa 8e 3f ea f2 f5 eb 50 1e 8f fe 73 df cc 9b f9 7e f7 16 27 79 fc a8 ed c6 ee ce ad ec 7c f6 7f 6d d7 75 56 e9 8f ed f1 95 79 1d b9 55 53 49 55 97 eb dd c3 2d 5c 55 5b 73 1f 0c b3 8b cd a1 90 28 fa 7d 2f 29 db b2 dc c1 0d cf d4 7c 68 1b fd e8 57 d3 e7 d4 7b 70 5e 19 a6 81 a2 3a d1 c8 3f 68 34 f5 f9 74 cd bc 3f 9e ff 00 cb 99 3e 52 4f f2 9b 65 7c 81 8a b6 92 aa 0c be cd db df 1e a4 dd 35 54 7d 7b 57 b7 a6 57 9f 1b 2e 63 6f 05 9a 95 b7 0e de d5 ae 2a d3 28 f3 48 3d 60 a9 3e dd 02 38 e9 23 5c 0d 2b 93 f9 7e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: IgH/[XA|WcvS.fjQtxBw|rE?Ps~'y|muVyUSIU-\U[s(}/)|hW{p^:?h4t?>ROe|5T}{WW.co*(H=`>8#\+~
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: a4 ff 00 ad ec 4d 2c 2c b2 c8 fa ea ba 8f 45 61 48 15 a6 3a 04 fe 42 f7 3e 33 e3 d7 4c f6 0f 74 e5 a9 2a eb 71 9b 2b 0d 1d 44 d8 94 8b ef aa f3 35 b5 ef 4c 94 b4 71 43 05 a2 a5 8e 79 1b c7 ab e8 ba fd a5 b8 bd 4b 48 27 95 94 55 10 b5 7f d2 82 7a 76 dd 3c 6b 88 61 14 2c ee ab fb 48 1d 50 2f cf cd cf f1 d3 f9 93 74 3e 17 aa fe 45 51 6f 7e 89 ee aa 2d 95 5f ba fa ef 60 e4 e9 22 dc bb 2b 6c d7 d5 43 49 51 b7 77 6e eb dc 14 e8 f1 50 89 e3 45 91 16 5b b4 5e 90 be a0 3d 83 d7 9d 2c e6 95 55 a2 5d 5f 67 42 0b 8e 5b be ad 23 84 53 f2 eb 41 5e d5 eb 5a fe a1 ed 5e d9 d9 39 1f 90 d8 7c 94 1b 77 3b 8c a1 df 1b 8f 6b c5 24 99 7d e2 69 6a 24 8e 48 70 58 f2 41 f1 41 49 75 4d 04 34 ca a5 8f d3 d8 a8 6e 56 b2 da 23 88 d7 27 d3 e5 f6 74 5d 17 2e ee ab 37 7a b0 52 29 5f f5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: M,,EaH:B>3Lt*q+D5LqCyKH'Uzv<ka,HP/t>EQo~-_`"+lCIQwnPE[^=,U]_gB[#SA^Z^9|w;k$}ij$HpXAAIuM4nV#'t].7zR)_
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 29 35 9a 36 49 24 be 9d 24 35 bf 57 b1 ce c3 cd 50 6e 28 aa f6 fa 6b fd 3a ff 00 cf a3 a0 ae eb cb 93 58 a9 fd 6d 74 fe 8d 3f ca 7a 2e d9 2c 74 4d 56 f3 49 51 0c c9 30 12 b4 f4 cd ae 3f 24 83 53 2d ae 39 04 fb 14 4f 28 85 a3 48 1b 52 48 2a 48 e0 0f 0f f0 74 0b 9a 03 ae 8d 55 23 ac 09 86 a1 9c 2d 2c c9 ad ea 18 47 03 7d 18 ce cb aa 24 54 fa c8 64 03 fa 8b 7f 8f b6 1c 9b 6a b9 96 bf cb a5 10 5b 55 6a d2 ff 00 2f f6 7a 2f ff 00 2d b6 c6 6f 1f f1 3b b9 ab 2b a8 32 5b 7e 86 b3 13 8e 87 1b 99 6a 49 29 9d 2b 68 eb 3d 7f e5 34 f2 1a 88 15 2d 72 fc 5c 7e 3d c3 de ed 73 06 e7 e2 f2 f4 d6 57 66 21 02 d3 04 9d 54 2c 78 82 29 fc fa 9c bd 93 d9 f6 a7 e7 bd b5 8d a0 3a ad cf 8b 5c 89 0e a1 53 c3 1e 5e b4 a7 54 b7 f0 17 25 ba 5f e4 e6 c3 c4 56 ee 0c f5 6e 3a 78 f2 54 d5
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )56I$$5WPn(k:Xmt?z.,tMVIQ0?$S-9O(HRH*HtU#-,G}$Tdj[Uj/z/-o;+2[~jI)+h=4-r\~=sWf!T,x):\S^T%_Vn:xT
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: f8 d0 9e 12 af ed 1d 3b a1 87 15 3d 72 67 88 00 cc c8 00 20 06 66 5b 06 3c 00 09 3c 13 7b 7b 73 81 0a 7e 23 e5 d6 a8 78 53 3d 37 d5 43 0d 43 45 32 15 90 c4 1c 7a 1f 82 1c 29 b1 28 6d 63 6f cf bd 9b cf a5 12 a1 19 c5 7d 47 a5 7d 3a d3 09 94 82 b3 68 4f 3e c5 6a fd 85 85 47 e5 c7 f2 ea 13 ab 33 48 4b 8a 5d 31 99 0b 59 58 00 82 c5 88 70 a2 c0 0f af b6 20 31 4a fa da 2a a1 f3 e1 fe 0e a8 45 83 31 6f a6 92 49 be 7a d4 1f d8 69 fc ba 95 46 ea 69 91 7c e9 31 43 22 48 c0 20 1a d2 46 0c ac ab e9 56 4b d8 8f 6f 93 06 a2 21 40 63 1c 28 6a 3f 6e 7a b2 48 8a 34 2d af 86 07 e1 04 b0 5f cc e4 d7 8e 7d 7a ca 67 87 4b 0f 3c 3f 51 1e 9f 24 7f ac a6 a5 8c 8b fe a2 bc 81 f5 b7 b6 84 f6 e5 b4 82 a5 bd 2b fe 4e 9c 05 25 a8 48 cb 37 a7 f9 e9 d4 0a 2a 99 ee a2 57 8e cc 4a 00 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;=rg f[<<{{s~#xS=7CCE2z)(mco}G}:hO>jG3HK]1YXp 1J*E1oIziFi|1C"H FVKo!@c(j?nzH4-_}zgK<?Q$+N%H7*WJ
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 9a 95 1c 29 e4 7e de 8b f7 79 22 96 03 0a 0a 35 69 5f b3 a7 4f 9d 5f 3b 29 7b 4b ad f6 fb e5 b7 3d 56 6f 33 9c 9b 7b d0 50 d3 c7 b6 97 0d 04 b8 5c 3e fd ad c6 e3 46 39 29 5a 68 2a a5 44 c7 3a 79 a4 64 96 5b 82 45 bd c7 96 7b 75 ec bb 95 ee ef 6d 2a a2 1b 81 83 5a 90 d9 f2 c7 fb 3d 6a cb 70 87 6e db cc 4f 1b 3b 96 a5 56 9e 75 f5 a7 0e 82 8f e5 ad b9 5b 1b bc fb 5f 72 d4 e3 2b 71 34 14 9d 67 13 c5 51 97 89 61 51 49 3e 4a 9a b6 4a 9a 96 0c eb 4b 11 48 18 7e e1 06 e3 fa 7b 34 f7 1e 5f ab db ad e3 5b 57 33 28 19 3a 69 fe 1a f1 e8 4d cb 77 70 da 17 9e 44 24 37 d9 5f 97 56 8f d4 ff 00 25 36 d7 6a 75 1d 47 6b e2 a8 2b e1 db 18 f1 9e 96 ab ee 29 bc 75 69 1e 09 dd 2a 10 c1 13 b8 69 a5 31 12 82 f7 b5 89 e0 fb 85 be 9e f3 c6 82 de 74 a3 e9 c1 ad 45 3f 22 7a 16 fe f2
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )~y"5i_O_;){K=Vo3{P\>F9)Zh*D:yd[E{um*Z=jpnO;Vu[_r+q4gQaQI>JJKH~{4_[W3(:iMwpD$7_V%6juGk+)ui*i1tE?"z
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 9a 9a bc 6e 9d bf 4f 96 cb 66 f2 72 ac 34 74 0c ea d0 52 c5 2d 4c 8d 65 d2 6b 2b 31 07 4b e2 82 b5 cf 9f fa bf ca 7c fa 9b 79 17 64 f6 36 0e 4a dd 37 dd ea d2 ee 7d ea 33 a5 21 8a 46 86 47 0e 48 52 24 68 19 45 16 8c c0 9a 1c af 13 4e 8b 7f c5 8f 99 9f cc f3 e4 d7 cc 6f 99 7f 12 31 1f 22 ba 03 6a 65 be 2e 3e ea a6 db bb bb 2f f1 b1 72 34 5b da bb 0d ba e8 36 be 2e 3d c1 41 41 d9 62 a7 07 8b ab 9a a5 5e 59 29 9a 66 84 1b 8d 67 f6 d9 0f 88 e4 91 51 9f d9 d4 9b cc fe da 7b 5f c8 7e d4 72 3f 3e 6f 1c bd bb 4f 6f b9 cf 18 0a 2f e3 3d af 0c b2 0a 69 81 a9 88 f8 d1 69 e7 d1 86 f8 43 f2 f3 e7 0f c8 7f 8b 1f 34 30 7d e9 bd fa 83 aa be 62 75 97 66 76 a7 49 75 7c 99 2c 5e 3b 61 ed 7c 7e ef da 9b 47 08 63 c9 b6 27 3f 95 9a 2c b2 63 b7 4e 52 5b 56 8f 2d 3f 89 62 69 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: nOfr4tR-Lek+1K|yd6J7}3!FGHR$hENo1"je.>/r4[6.=AAb^Y)fgQ{_~r?>oOo/=iiC40}bufvIu|,^;a|~Gc'?,cNR[V-?bi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 93 ea fc 7b 55 6f b2 ce 14 86 b9 27 3e bf e7 3d 3b 1b db b0 3a 86 7a 0c bf e8 27 3f e6 e4 8f 24 4d df 70 97 9a cc e3 fb bf 42 b6 62 a3 43 2b 2b 38 e1 2d f4 e0 fd 78 fa 7b 7b f7 34 dc 3e a0 fe df fa 1b a7 01 b4 fc fa 84 7f e1 4e 5f cd ee 39 24 d1 f2 1a 0d 26 e0 c7 2e d7 c6 4a 03 fd 19 81 d2 ad 62 7f 04 9f f5 fd a8 16 d2 20 09 a8 9d 38 fd 9d 38 0d a5 29 41 fb 7a e7 17 fc 29 d3 f9 bf a8 74 6f 91 14 cf 2d ee af fd d3 c3 a9 8e df 4f 49 89 95 ad ef c6 19 28 72 7f 67 5b 06 d2 a3 e1 af db d6 5a 4f f8 53 77 f3 77 40 56 7f 90 94 d5 52 b3 12 84 ed 8c 3d 3f 27 fc 62 80 38 b7 f8 30 ff 00 1f 6c 98 9e bc 4d 3e ce 94 56 d7 38 5a fe 5d 65 aa ff 00 85 39 ff 00 37 79 64 8c 43 f2 02 9e 99 e0 e2 60 36 f6 36 50 e4 86 16 fd d4 2a 3f ad c0 bf 1e fd e1 49 e6 c6 9f 67 54 69 2d 14
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {Uo'>=;:z'?$MpBbC++8-x{{4>N_9$&.Jb 88)Az)to-OI(rg[ZOSww@VR=?'b80lM>V8Z]e97ydC`66P*?IgTi-


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              89192.168.2.44985189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC739OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "105a-5dcd6e4c-c743b93;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 14 Nov 2019 15:10:04 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/css
                                                                                                                                                                                                                                                                                                                                              content-length: 4186
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC4186INData Raw: 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 61 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizonta


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              90192.168.2.449854192.0.78.124431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC396OUTGET /wp-content/uploads/2012/09/kindle-4.jpg?w=600 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: sezaikayaoglu.wordpress.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC386INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              Content-Length: 16680
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 04 Sep 2012 17:09:04 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 29 Nov 2024 11:07:34 GMT
                                                                                                                                                                                                                                                                                                                                              X-Orig-Src: 0_imageresize
                                                                                                                                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              X-ac: 1.dfw _dfw MISS
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC983INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 37 30 0a ff db 00 43 00 0a 07 07 08 07 06 0a 08 08 08 0b 0a 0a 0b 0e 18 10 0e 0d 0d 0e 1d 15 16 11 18 23 1f 25 24 22 1f 22 21 26 2b 37 2f 26 29 34 29 21 22 30 41 31 34 39 3b 3e 3e 3e 25 2e 44 49 43 3c 48 37 3d 3e 3b ff db 00 43 01 0a 0b 0b 0e 0d 0e 1c 10 10 1c 3b 28 22 28 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b 3b ff c2 00 11 08 01 5e 01 5e 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 01 00 02 03 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 70C#%$""!&+7/&)4)!"0A149;>>>%.DIC<H7=>;C;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;^^"
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: d6 33 63 19 19 d7 63 3a ed 5c da 60 01 a6 f8 22 4b 48 b0 94 47 be ba 9b 41 28 ad 63 34 09 aa 6d a9 b7 5e 88 ab ad fa e6 db c1 01 af 73 83 df 1c b9 6a 16 f9 96 6a 1e 92 9d ca 45 2b d7 3c d9 e9 00 ad be c4 8c 06 99 d0 9e 1c 58 00 60 00 72 fa 91 9c bd ee 8a 97 21 a8 75 b6 e2 f4 8b 11 e0 31 28 87 32 8d 33 ae 0d a9 da 15 f6 9b 63 ce fa 5d 70 45 c5 ea d6 26 a7 62 b9 15 ce 4f a6 25 63 52 1b 10 cc 31 9d 48 b6 86 6b 36 99 89 40 d3 48 ab 9d 37 16 e1 79 c9 ba 59 60 64 06 04 5c ee b6 0e 56 bd 61 1e 27 a8 4f bf 3e b9 d9 72 e5 2f c7 0c c6 12 88 b1 36 0d 5a e0 49 1e e6 d5 ec 57 2c 01 0c 95 cc 4b 0c d6 59 c6 61 96 55 79 8d 81 ae b2 0e 56 3a c3 83 2f 62 32 8d 8d 05 d6 39 67 55 43 72 e0 00 03 10 58 14 a7 98 71 a7 e9 68 41 9d ea 97 73 ce b6 4e 08 26 af 64 1a 91 c3 be 88 9a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3cc:\`"KHGA(c4m^sjjE+<X`r!u1(23c]pE&bO%cR1Hk6@H7yY`d\Va'O>r/6ZIW,KYaUyV:/b29gUCrXqhAsN&d
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 63 e2 4d 2f a5 c6 2b 48 b6 5a 90 f8 80 00 f8 8a ab 57 04 75 c6 e2 bd e1 52 87 73 23 83 2f 92 d5 ba e1 0d 1e c3 20 f0 12 e9 51 cc cd 10 bb 5c 04 d1 97 f8 66 8f 95 1a 19 25 a1 a9 3e a2 e5 06 2b 4b e5 27 f4 4c 31 9a e1 da b6 98 54 dc ce 91 bb 45 20 df 66 dd 6d e7 28 cc c1 5e e3 ce 73 6e 1c 43 52 bf 1c 76 f2 31 55 96 37 3d 23 4b c9 70 8a ce 2d 85 48 d8 aa a8 55 fe b1 45 6a e0 8e b8 9a 96 26 8d 82 18 cf 3c 74 08 35 74 c2 a6 22 49 bb 3d e7 48 d2 46 f5 17 28 b8 ad 0f 39 7f ba 61 8c d7 0d 3c 2e d4 b9 c6 39 94 50 96 36 e8 15 77 2f 1c 36 71 68 ed 8a 22 e0 bf e1 14 56 a9 23 11 26 82 a7 63 35 d4 6b 8a d7 ee 6a e6 de 44 70 ea 5d 43 ff 00 80 fe 52 e8 2a 28 fd fa 76 c1 63 5c 50 f7 0d 1a b5 00 23 8f 89 c1 81 0a 89 e4 e4 56 98 89 3e a9 25 67 98 48 8c 68 cc a2 5e b6 60 ab
                                                                                                                                                                                                                                                                                                                                              Data Ascii: cM/+HZWuRs#/ Q\f%>+K'L1TE fm(^snCRv1U7=#Kp-HUEj&<t5t"I=HF(9a<.9P6w/6qh"V#&c5kjDp]CR*(vc\P#V>%gHh^`
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: ff c4 00 38 10 00 01 03 02 02 09 02 04 05 04 02 03 00 00 00 00 01 00 02 11 03 21 12 31 10 13 20 22 30 32 41 51 71 61 81 40 42 91 a1 23 50 52 72 b1 04 33 62 c1 63 82 a2 d1 f0 ff da 00 08 01 01 00 06 3f 02 9e 8b 94 2e 50 b9 42 e5 0b 94 2e 50 b2 0b d3 32 b2 59 29 44 87 38 37 b0 3f 07 05 c3 89 05 0f 1b 71 f5 52 73 75 ce 9c 03 37 a9 3f 05 86 8e 67 32 8b 9c e3 88 0c d6 f6 53 6e 20 f1 b7 e9 9f b6 c4 f4 0a 3e 0a 5e e8 f4 57 fc 3a 3f ca 0d 68 80 38 83 c6 d4 77 58 8e 6e d3 03 37 29 3f 05 14 c1 9e f0 b1 16 b5 ee ff 00 25 85 d4 e3 d6 78 a3 c6 d4 74 ff 00 5b 16 e5 1f 0b 38 44 f8 e2 8f 1b 3e 56 2f d5 fc 69 3d dd 60 b1 1f c8 87 8d 9c 3d 3f d6 c6 11 ca df c8 c7 8d 8f 52 8b 80 8c 5a 49 ea 6c 16 23 f9 18 f1 b1 03 c6 c0 a6 32 6f e4 83 c6 9f 55 3e c3 49 77 d1 63 3c 0d f7 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8!1 "02AQqa@B#PRr3bc?.PB.P2Y)D87?qRsu7?g2Sn >^W:?h8wXn7)?%xt[8D>V/i=`=?RZIl#2oU>Iwc<
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 7b 13 d1 46 82 fe 83 74 7c 17 20 5b af 7b 7d d5 aa 34 f9 0b 06 01 07 32 d7 21 8d bb bf ab 04 10 aa 60 34 9e 5d 79 ea 99 47 03 84 f3 18 4c fe 98 1e b7 f0 98 c6 c4 53 de 28 d4 34 cb d9 f2 80 e8 40 3f 3f 5d 05 f1 30 bf 10 10 73 b8 b2 86 bc 1e 04 0c dc a7 45 b9 8d 82 0d 1d 3e 1e ed 05 6e cb 7f 69 56 a8 7f ec 25 62 6d 3a 64 fa 59 58 55 60 ec db 85 77 47 9b 2b 19 54 da eb 30 9d e2 a9 53 27 70 ef 79 4d d5 81 14 c5 c8 e0 7a 0d 24 f4 65 bd fe 3b 90 2d da 8f 1e f2 b7 8b 1f fb 9a a0 50 11 fe 05 6f 35 cd f2 d5 67 83 ef b2 7b ba cb 16 89 eb d1 06 fe 47 bc d0 7d 96 b2 9e e9 6f df 63 0f 46 db 4f a3 3f 9d 19 6e 44 f9 52 10 67 53 f9 0b 59 d0 6f 1d 8a 8e ff 00 23 a0 b9 41 cf aa 88 07 ca bb 4f b2 c2 df ba c4 37 8c 5e fd 53 a4 44 9c 91 c3 c9 96 79 95 85 a2 44 c2 94 23 90 b6
                                                                                                                                                                                                                                                                                                                                              Data Ascii: {Ft| [{}42!`4]yGLS(4@??]0sE>niV%bm:dYXU`wG+T0S'pyMz$e;-Po5g{G}ocFO?nDRgSYo#AO7^SDyD#
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 71 9e bd 16 19 f5 de 08 5a 49 c8 05 7b 49 b2 38 6f 1d 78 6e a9 de c3 c6 98 d9 27 b5 91 fd bc 7c a3 c2 b3 cf bd d7 28 3e 15 c1 1e ca c4 1d 3b c0 db a8 52 d7 78 08 34 46 11 d7 f9 51 0e 04 f7 53 8a 47 cb c0 81 9b ac 10 03 20 a4 ed 12 a1 1f da a1 a7 0c dd db d0 a2 24 b7 33 13 2b fb 66 27 0c fa a1 03 11 71 80 13 9b 84 b5 cd cc 1e 07 5f 71 2a 23 e9 b3 70 15 9c e0 b3 07 ec ae c3 ed 75 98 f7 5d 96 7c 13 ff 00 1d bd d7 a0 53 b4 07 6b e8 27 d1 62 58 e2 e9 97 b3 3a 77 2b 13 8d 80 dd 82 80 2f 8e af 20 dc a6 34 d4 16 37 5b c1 be c5 09 c3 eb b1 e8 b5 8e 77 b2 93 9f 06 ea db be 0a b3 e7 c8 57 03 eb c0 03 af 55 0b ae cf 44 6e db ab b9 aa 06 6b ff c4 00 2a 10 01 00 02 01 02 04 05 04 03 01 00 00 00 00 00 00 01 00 11 21 31 41 10 51 61 71 20 30 81 a1 b1 91 c1 d1 f0 40 e1 f1
                                                                                                                                                                                                                                                                                                                                              Data Ascii: qZI{I8oxn'|(>;Rx4FQSG $3+f'q_q*#pu]|Sk'bX:w+/ 47[wWUDnk*!1AQaq 0@
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 7a 3f b8 e3 62 2d 46 b5 eb 16 b2 b2 75 96 df a9 1e 93 9a 92 fb 1f 96 38 da 72 ab 4d d9 4c 0b 76 03 ab 00 53 20 f8 a5 58 2c 07 6e 34 a4 79 3c 74 86 9a 57 90 59 d8 05 15 a3 f3 c4 c9 b1 6f 34 60 e6 c4 fa 4e d1 2c 58 6b d7 1e ae 0d a5 d2 16 5a b5 f7 3a 11 e9 a9 ad a9 70 e4 ac 16 5f 54 5a 5d 81 76 c9 cd c5 02 19 76 4e 44 34 e0 01 5c 04 15 bb b1 04 f8 3a 79 fa 67 f7 e2 cd db e6 15 2a fa 0e 67 bc aa e5 0d 9f a4 43 94 d7 f1 30 35 88 6a 6f 72 5b ed 03 57 d3 00 97 ad 2a c3 0d 67 43 d8 be 17 39 b0 a7 56 63 69 b6 ee 18 6c 16 4c 58 4b a4 e8 ca fc db 33 97 7a 4c 9a 4b 6b 24 cf 30 29 7d b2 98 a4 52 e9 31 75 0b 55 75 8c 02 5f 61 fe e8 01 62 ca bc d7 8e 48 fc 73 34 d7 83 51 69 e9 d3 9b 01 95 02 8f 2f db 21 28 f7 86 3e c0 c8 e9 fa ef e5 2d 70 6e 8d ae 70 89 d2 8d b5 cd 32
                                                                                                                                                                                                                                                                                                                                              Data Ascii: z?b-Fu8rMLvS X,n4y<tWYo4`N,XkZ:p_TZ]vvND4\:yg*gC05jor[W*gC9VcilLXK3zLKk$0)}R1uUu_abHs4Qi/!(>-pnp2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: 4b 54 ba 57 64 18 46 40 e5 b1 f7 9a 81 62 72 08 97 63 41 94 14 f2 c4 ce 99 cf 81 de 1d 05 da aa d5 85 8a 0d 6b 4c d3 5f 12 da 89 d2 1e b1 34 d8 75 38 59 8b 9b 05 b0 cd e9 2d 5b a0 34 bd 5f 4d 25 43 bd da ae e6 ce 9a cc e1 28 dc ed a0 db 37 2a a1 82 df b1 cc bc 4d da 78 7f 48 26 10 d1 7e 07 38 72 47 52 8b 9e 1f 12 8d 3c 3f 45 86 19 57 7e 1a de ff 00 a1 a7 e7 d7 8b af 42 2b 17 7e 1a dd bc 6f 0c 9a 89 07 8c ba 90 64 a6 82 6b de 52 55 3d 4b 9c af 44 a8 b1 41 d5 84 6a 31 ad d0 d5 9e 71 7b c3 c7 52 d2 3a cc 60 6a 73 f2 d0 75 06 04 e0 96 ef 06 6e 0b e9 ae cb 97 69 75 4a 6a 8e 91 2d f1 91 1b 2f 4e b0 26 73 42 94 d1 83 ea ca be d6 d3 71 1b ea b1 a8 12 a2 8d 62 88 0b aa 9d 38 a6 a9 9a bd 0d df a4 00 02 83 07 15 5d dc 75 bb 70 15 8e 87 38 59 69 69 da 0c b5 85 9e 40
                                                                                                                                                                                                                                                                                                                                              Data Ascii: KTWdF@brcAkL_4u8Y-[4_M%C(7*MxH&~8rGR<?EW~B+~odkRU=KDAj1q{R:`jsuniuJj-/N&sBqb8]up8Yii@
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: d4 14 63 40 0c 62 0b 1c 10 c0 14 53 ca 3c 69 d4 34 36 8c 3c 13 cd 0c 00 08 20 91 89 3c 62 4c f1 a0 40 08 e3 cc 30 00 0f 2c 11 cf 3c e3 40 08 05 52 04 12 83 2c 82 42 0c 01 c7 3c f2 00 28 02 66 6c d3 ce 20 00 01 20 90 c2 3c d3 00 00 02 33 13 05 64 2c 90 43 08 90 84 30 c3 4c 00 00 c1 2f e4 06 15 ff c4 00 1d 11 01 00 03 00 01 05 00 00 00 00 00 00 00 00 00 00 01 00 11 40 21 10 20 50 71 80 ff da 00 08 01 03 01 01 3f 10 ec 7c 5b 9c c8 e7 32 39 cf 8b 42 e1 66 29 ce 43 8f 69 41 72 d9 05 29 d3 ff c4 00 1a 11 01 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 01 00 11 40 31 60 80 ff da 00 08 01 02 01 01 3f 10 f9 d0 f4 13 91 72 71 05 e4 f2 db 59 09 68 4b 7f ff c4 00 2a 10 01 00 02 01 03 02 06 03 01 01 01 01 01 00 00 00 01 00 11 21 31 41 51 61 81 10 20 71 91 a1 b1 30 c1
                                                                                                                                                                                                                                                                                                                                              Data Ascii: c@bS<i46< <bL@0,<@R,B<(fl <3d,C0L/@! Pq?|[29Bf)CiAr)@1`?rqYhK*!1AQa q0
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC1369INData Raw: b6 b1 8c b0 d5 bb bb bd db 8b da 2e 25 a2 92 18 f3 a1 f6 fb 47 4a a5 3c 6e 8a 6b 85 ae f0 36 19 81 40 5a d1 59 75 f0 bd 81 43 17 81 7a 80 74 87 fa d8 20 4d 41 eb 81 de 2d 7e 0c 58 33 e8 30 ef 2f a8 4f aa 77 55 5a d7 bc ae e5 ee 94 d5 e4 6a c2 1e 9a ac dd 60 b1 d1 7e a7 c4 66 10 6d 45 e9 12 c2 82 a0 5a eb ab ac 11 42 51 78 7f 08 d6 8d 4c dc 3d 00 f9 87 60 4b 70 9e d0 81 87 14 08 d1 b6 ac 54 7a 81 8b dd 80 0d a2 58 b5 01 2f 3a c3 53 d6 58 c9 fb 57 38 f5 ab 2f 1e b2 95 32 f1 a2 64 3a 37 e6 35 d7 e9 ba 96 dc 39 6e 01 82 59 d7 16 29 bd 15 02 b7 96 88 b6 c3 3e f0 51 23 66 4a ea e9 32 97 a4 24 34 f4 b8 12 d4 16 8d f1 a4 bb 89 4c 05 5a bd 8a 0f 58 a6 b1 6e 31 d4 bb 3a 42 5d 5b f3 b7 fc 2a 18 05 51 5e 70 28 13 a9 05 15 c4 e8 1a 5d 77 99 df 9e 21 a6 cb bb ba 66 8e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .%GJ<nk6@ZYuCzt MA-~X30/OwUZj`~fmEZBQxL=`KpTzX/:SXW8/2d:759nY)>Q#fJ2$4LZXn1:B][*Q^p(]w!f


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              91192.168.2.44985289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC514OUTGET /wp-content/uploads/Header03.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "b482-5a295704-c70122c;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:58:12 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 46210
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:00 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 27 2b 8c fc bc 75 af 4a f8 3e c4 5d f8 9d 64 fb c3 4a 7f eb 54 99 56 57 5d ea ed fd dd bf cc d7 53 f0 f7 4e 16 93 78 82 65 5d bb f4 e6 5f e7 45 0a fc f5 12 90 b1 98 58 d3 a3 27 13 c1 b4 b9 8c 7a 85 d8 ec 64 e6 bb 4d 36 c2 1b d5 8c b7 cd fe cb 57 2d e1 fb 61 2c da 9c ae bb 96 29 16 ba 9b 3b a3 6c b1 ee 5f 2c 2d 18 a9 3e 6d 0a cb 60 bd 9a 73 d8 d9 7d 1e 08 ed 76 7d d1 fc 35 8b 26 87 1a 6e 5d bb 99 7f bd c8 f5 ae a6 1d 46 da f2 dd 46 fd ad fd d6 fe 2a 85 e0 4f 2b e5 ff 00 e2 ab 86 15 24 ba 9e a4 e9 c2 5d 0e 32 7d 1e ce e1 65 12 a2 ee 3d 4a ad 66 de f8 6e e4 2b 35 b3 c9 32 70 db 94 91 b4 7d 2b a8 be 11 5b 4c db 5f e7 6f f6 ea b4 37 a1 55 95 be 6f f7 6b aa 35 26 b5 38 6a 61 e8 cd d9 e8 72 af a5 ca b1 b3 87 f9 3d 1d 7e 6a a4 6d 99 17 12 aa b9 2d c0 da 47 eb 5e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: '+uJ>]dJTVW]SNxe]_EX'zdM6W-a,);l_,->m`s}v}5&n]FF*O+$]2}e=Jfn+52p}+[L_o7Uok5&8jar=~jm-G^
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC13442INData Raw: 16 9b fe 85 e6 dc a7 ef fe f6 ef 33 76 cc f3 8a 95 f4 d5 9a 47 67 85 11 be f6 e4 7a d7 be 8f 6d 83 ac 49 b6 66 46 65 5f ba cb 8c 73 4f 96 0f f4 6f de cd f7 be f3 2f cd fc ab 4e 50 e6 30 9f 49 59 be 6d ff 00 2f f1 52 fd 97 fe fa 5f e1 4a d4 97 63 a2 2a 4d ba a0 68 a1 48 7e 57 fb d4 72 c4 39 8d cf 0a ed fe cd 97 6a ed 1e 7b 71 f8 0a dc ac 3f 0c 46 91 69 f3 2c 4f e6 0f 3d b7 1f c0 56 e5 63 2d ce 98 ec 21 15 cb eb 3a 01 f9 a7 b2 5e 7b c5 eb f4 ae a2 83 58 d4 a7 1a 91 e5 91 bd 1a d2 a5 2e 68 9e 7b 65 7f 75 a7 4d 98 1f fd e8 df ee b5 74 d6 ba d5 8e a7 0b 41 76 a8 85 d3 6b c7 27 2a c0 f6 ab 1a 96 87 6d 7f f3 63 cb 97 fb eb fd 6b 93 d4 34 ab 9d 35 ff 00 78 bb a3 fe 17 5e 82 b8 bf 7b 47 cd 1e a7 fb 3e 2f fb b2 3a ed 2b 42 d1 f4 28 de 3d 13 4b b2 d3 92 43 97 5b 4b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3vGgzmIfFe_sOo/NP0IYm/R_Jc*MhH~Wr9j{q?Fi,O=Vc-!:^{X.h{euMtAvk'*mck45x^{G>/:+B(=KC[K


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              92192.168.2.449853157.240.253.14431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:00 UTC536OUTGET /tr_TR/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: f8a77831f7d53965e435e9f941687d18
                                                                                                                                                                                                                                                                                                                                              ETag: "d1c9d160a221414e24cce5ff9e1ea2ce"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: +Kd4MffVOWXkNen5QWh9GA==
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:22:01 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC623INData Raw: 2f 2a 31 37 32 39 38 31 30 39 32 31 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 74 72 5f 54 52 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*1729810921,,JIT Construction: v1017648540,tr_TR*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1721INData Raw: 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48
                                                                                                                                                                                                                                                                                                                                              Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SH
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC749INData Raw: 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 55 73 65 72 49 44 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 67 65 74 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 67 65 74 55 73 65 72 49 44 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 45 76 65 6e 74 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 50 61 67 65 56 69 65 77 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 6c 6f 67 50 75 72 63 68 61 73 65 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 73 65 74 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 73 65 74 55 73 65 72 49 44 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 75 70 64 61 74 65 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 22 43
                                                                                                                                                                                                                                                                                                                                              Data Ascii: p","AppEvents.clearAppVersion","AppEvents.clearUserID","AppEvents.getAppVersion","AppEvents.getUserID","AppEvents.logEvent","AppEvents.logPageView","AppEvents.logPurchase","AppEvents.setAppVersion","AppEvents.setUserID","AppEvents.updateUserProperties","C


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              93192.168.2.449861104.17.98.1954431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC549OUTGET /?1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: v2.zopim.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC386INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                              Content-Length: 143
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                                                                                                                                                                              Location: https://static.zdassets.com/ekr/asset_composer.js
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d9790a9ae4776-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC143INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              94192.168.2.44985789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC711OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "53d8-669b7f43-c743a77;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 21464
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC5080INData Raw: 6c 65 64 26 26 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 78 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 78 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 78 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: led&&this._setOptionDisabled(this.options.disabled),this._trigger("create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:x.noop,_create:x.noop,_init:x.noop,destroy:function(){var i=this;this._des


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              95192.168.2.44985689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC712OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "d64-669b7f43-c743a80;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 3428
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC3428INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery UI Mouse 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jq


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              96192.168.2.44985889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC715OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "63a0-669b7f43-c743a9d;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 25504
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 6f 72 74 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery UI Sortable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define([
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC9120INData Raw: 2c 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 65 6c 65 6d 65 6e 74 2c 21 30 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 74 2c 74 68 69 73 2e 5f 75 69 48 61 73 68 28 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 5f 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 74 2c 74 68 69 73 2e 5f 75 69 48 61 73 68 28 74 68 69 73 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 75 70 64 61 74 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,null,this.containers[p].element,!0),this._trigger("change",t,this._uiHash()),this.containers[p]._trigger("change",t,this._uiHash(this)),this.currentContainer=this.containers[p],this.options.placeholder.update(this.currentContainer,this.placeholder),this.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              97192.168.2.449864157.240.251.94431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 987b32811f20f1c50aca0132b641da93
                                                                                                                                                                                                                                                                                                                                              ETag: "a043c38062555849cff5027f60948da0"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: mHsygR8g8cUKygEytkHakw==
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:09:07 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC3092INData Raw: 2a 31 37 32 39 38 31 30 31 34 37 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: *1729810147,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              98192.168.2.44986083.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC389OUTGET /images/bumerangWidget/bumerang-130130-white.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Age: 55
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:07 GMT
                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                              Via: NS-CACHE-10.0: 134
                                                                                                                                                                                                                                                                                                                                              ETag: "9252d85f9991d11:0"
                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 08 Apr 2016 13:20:09 GMT
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Content-Length: 8961
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC6915INData Raw: 47 49 46 38 39 61 82 00 82 00 f7 00 00 b4 b4 b4 f5 ff fe 95 bc 3a fc c5 07 ff ff fa fa a7 15 f7 74 18 e7 8c 36 fe fe fd ff fc ff c7 dd 93 ff f9 ff fa c7 a7 ff ff f5 99 bd 44 9c c1 48 e9 f7 d5 f9 97 0d f8 b6 94 fe f3 d8 fd e3 9b fc ff ff a4 c5 56 ff fb ea ea f6 e3 9a c1 3c fb ab 0e db db d7 fa d9 c6 f9 ff f9 78 b1 01 dd ec c1 ba d5 81 fa ff ff fd da 9c db ea bc f5 ac 50 fd d5 a2 75 a9 00 fc b2 0b 7a ac 09 74 a5 01 fb b4 14 fa 9d 11 bb d5 7d c8 e1 9a fc c8 9e e5 e4 e5 fe e6 a6 fe ff f2 f3 8c 47 f4 fe f4 ff ff f8 fa d7 b9 7a a4 03 8b b5 23 fa a4 0f cb d7 a6 f6 88 0d e3 f4 cc 87 b3 19 fb c8 67 fc eb d2 fa ff f5 fa d6 52 e3 ec c7 f4 fe ec f9 ea e5 f7 69 28 fd e4 b7 d4 e7 a4 f5 68 1a 76 ac 00 fe f1 cd fe f3 e4 74 aa 0a 75 75 75 ad cb 62 fd fc ff fe f4 ec 98 98
                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89a:t6DHV<xPuzt}Gz#gRi(hvtuuub
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC2046INData Raw: 50 05 6a 4b e9 33 31 2f 21 ec 07 db 15 03 8f f0 54 44 d2 65 c0 40 34 df 20 08 79 10 03 34 e5 c2 2b 86 44 04 60 4b fe 52 21 b6 74 0b d5 b1 26 92 54 01 31 50 ca 72 21 d9 b4 b4 40 d3 c6 36 6b a1 0a d8 11 0b 41 8a 63 43 e4 46 e6 2e 19 8c 51 9b 56 42 0d d7 4c 34 e1 b0 06 8f 8a 0b 6d d0 02 b1 00 0c 23 e0 00 92 50 05 b8 d0 b0 de ac 20 4c 72 44 94 32 36 d0 eb 04 2b 86 00 b9 ff 35 17 47 48 ca 15 54 01 a5 73 05 fe 76 44 31 a0 68 e1 90 07 96 f1 08 db 37 2f 30 ef 0d 08 4c 25 81 99 21 eb 2e 40 6c d1 00 43 50 0d e1 b0 01 c4 02 00 00 b0 01 08 00 00 e5 00 00 9e c0 0c 7e 50 0d 31 b0 01 b1 f0 0d cc 50 0e 41 b2 01 00 c0 0e 12 b7 01 62 f0 0b 96 40 08 8c c0 03 c9 9c b8 ee 1a aa b9 d0 02 6b f9 e3 ff 3a 16 3e 72 94 73 c1 9d 47 51 0d 4c 10 0c 00 70 16 00 90 31 85 ff 0f ed c0 0c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: PjK31/!TDe@4 y4+D`KR!t&T1Pr!@6kAcCF.QVBL4m#P LrD26+5GHTsvD1h7/0L%!.@lCP~P1PAb@k:>rsGQLp1


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              99192.168.2.449862157.240.253.14431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC609OUTGET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              Origin: https://www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1840INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 3cecf15152dfad696672f869c1141bce
                                                                                                                                                                                                                                                                                                                                              ETag: "51a2956711511e96c0625fb9a123b9e8"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: POzxUVLfrWlmcvhpwRQbzg==
                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:32:24 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC15079INData Raw: 2a 31 37 32 39 38 30 39 31 34 34 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: *1729809144,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC16384INData Raw: 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30 29 29
                                                                                                                                                                                                                                                                                                                                              Data Ascii: c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0))
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 38 35 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 62 5f 64 69 61 6c 6f 67 5f 63 6f 6e 74 65 6e 74 20 2e 64 69 61 6c 6f 67 5f 68 65 61 64 65 72 20 2e 74 6f 75 63 68 61 62 6c 65 5f 62 75 74 74 6f 6e 20 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 3a 62 6f 6c 64 20 31 32 70 78 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 6d 61 72 67 69 6e 3a 32 70 78 20 2d 31 32 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: px;display:inline-block;line-height:18px;margin-top:3px;max-width:85px;padding:4px 12px;position:relative}.fb_dialog_content .dialog_header .touchable_button input{background:none;border:none;color:#fff;font:bold 12px Helvetica, sans-serif;margin:2px -12p
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 79 70 65 3d 7b 69 6e 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 63 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 67 65 74 53 75 62 73 63 72 69 62 65 72 73 28 61 29 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 69 66 28 63 5b 64 5d 3d 3d 3d 6e 75 6c 6c 29 63 6f 6e 74 69 6e 75 65 3b 74 72 79 7b 63 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 62 29 7d 63 61 74 63 68 28 61 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 61 7d 2c 30 29 7d 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype={inform:function(a){var b=Array.prototype.slice.call(arguments,1),c=Array.prototype.slice.call(this.getSubscribers(a));for(var d=0;d<c.length;d++){if(c[d]===null)continue;try{c[d].apply(this,b)}catch(a){window.setTimeout(function(){throw a},0)}}return
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1500INData Raw: 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 76 61 72 20 65 3d 6a 28 29 5b 61 5d 3b 65 26 26 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 7d 29 7d 66 2e 53 55 42 53 43 52 49 42 45 3d 67 3b 66 2e 55 4e 53 55 42 53 43 52 49 42 45 3d 68 3b 66 2e 73 75 62 73 63 72 69 62 65 72 73 3d 6a 3b 66 2e 73 75 62 73 63 72 69 62 65 3d 6b 3b 66 2e 75 6e 73 75 62 73 63 72 69 62 65 3d 6c 3b 66 2e 6d 6f 6e 69 74 6f 72 3d 61 3b 66 2e 63 6c 65 61 72 3d 62 3b 66 2e 66 69 72 65 3d 6d 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 41 70 70 45 76 65 6e 74 73 2d 70 75 62 6c 69 63 22 2c 5b 22 41 73 73 65 72 74 22 2c 22 46 42 22 2c 22 73 64 6b 2e 41 70 70 45 76 65 6e 74 73 22 2c 22 73 64 6b 2e 45
                                                                                                                                                                                                                                                                                                                                              Data Ascii: d-1]=arguments[d];var e=j()[a];e&&e.forEach(function(a){a&&a.apply(this,c)})}f.SUBSCRIBE=g;f.UNSUBSCRIBE=h;f.subscribers=j;f.subscribe=k;f.unsubscribe=l;f.monitor=a;f.clear=b;f.fire=m}),66);__d("sdk.AppEvents-public",["Assert","FB","sdk.AppEvents","sdk.E
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC14884INData Raw: 2c 7b 61 70 70 49 64 3a 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 43 6c 69 65 6e 74 49 44 28 29 2c 65 72 72 6f 72 3a 22 75 6e 6b 6e 6f 77 6e 5f 63 6f 6f 6b 69 65 5f 70 72 65 66 69 78 2e 22 2b 61 7d 29 3b 69 66 28 63 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 29 28 22 6c 69 6d 69 74 5f 75 6e 6b 6e 6f 77 6e 5f 63 6f 6f 6b 69 65 5f 73 65 74 74 69 6e 67 22 2c 21 31 29 29 72 65 74 75 72 6e 7d 61 3d 61 2b 63 28 22 73 64 6b 2e 52 75 6e 74 69 6d 65 22 29 2e 67 65 74 43 6c 69 65 6e 74 49 44 28 29 3b 66 3d 66 3f 22 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 53 65 63 75 72 65 22 3a 22 22 3b 76 61 72 20 67 3d 68 21 3d 3d 6e 75 6c 6c 26 26 68 21 3d 3d 22 2e 22 3b 67 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 61 2b 22 3d 3b 20 65 78
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,{appId:c("sdk.Runtime").getClientID(),error:"unknown_cookie_prefix."+a});if(c("sdk.feature")("limit_unknown_cookie_setting",!1))return}a=a+c("sdk.Runtime").getClientID();f=f?"; SameSite=None;Secure":"";var g=h!==null&&h!==".";g&&(document.cookie=a+"=; ex
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 61 29 29 3a 74 79 70 65 6f 66 20 61 2e 6d 65 73 73 61 67 65 21 3d 3d 22 73 74 72 69 6e 67 22 3f 62 3d 68 28 22 4e 6f 6e 2d 65 72 72 6f 72 20 74 68 72 6f 77 6e 3a 20 25 73 2c 20 6b 65 79 73 3a 20 25 73 22 2c 53 74 72 69 6e 67 28 61 29 2c 45 53 28 22 4a 53 4f 4e 22 2c 22 73 74 72 69 6e 67 69 66 79 22 2c 21 31 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 73 6f 72 74 28 29 29 29 3a 61 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 2e 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 21 3d 3d 22 73 74 72 69 6e 67 22 3f 62 3d 68 28 22 45 72 72 6f 72 20 77 69 74 68 20 6e 6f 6e 2d 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 46 6f 72 6d 61 74 20 74 68 72 6f 77 6e 3a 20 25 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ON","stringify",!1,a)):typeof a.message!=="string"?b=h("Non-error thrown: %s, keys: %s",String(a),ES("JSON","stringify",!1,Object.keys(a).sort())):a.messageFormat!=null&&typeof a.messageFormat!=="string"?b=h("Error with non-string messageFormat thrown: %s
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 31 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 74 68 69 73 2e 24 31 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 65 72 72 6f 72 22 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 29 7d 3b 62 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 3e 31 3f 62 2d 31 3a 30 29 2c 64 3d 31 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 74 68 69 73 2e 24 31 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 22 77 61 72 6e 22 2c 61 5d 2e 63 6f 6e 63 61 74 28 63 29 29 7d 3b 62 2e 69 6e 66 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1;d<b;d++)c[d-1]=arguments[d];this.$1.apply(this,["error",a].concat(c))};b.warn=function(a){for(var b=arguments.length,c=new Array(b>1?b-1:0),d=1;d<b;d++)c[d-1]=arguments[d];this.$1.apply(this,["warn",a].concat(c))};b.info=function(a){for(var b=arguments.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              100192.168.2.44985989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC723OUTGET /wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "c50-52c1dda3-c702731;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 30 Dec 2013 20:54:59 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 3152
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC3152INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 54 6f 6f 6c 73 20 76 31 2e 32 2e 37 20 2d 20 54 68 65 20 6d 69 73 73 69 6e 67 20 55 49 20 6c 69 62 72 61 72 79 20 66 6f 72 20 74 68 65 20 57 65 62 0a 20 2a 20 0a 20 2a 20 74 61 62 73 2f 74 61 62 73 2e 6a 73 0a 20 2a 20 0a 20 2a 20 4e 4f 20 43 4f 50 59 52 49 47 48 54 53 20 4f 52 20 4c 49 43 45 4e 53 45 53 2e 20 44 4f 20 57 48 41 54 20 59 4f 55 20 4c 49 4b 45 2e 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 66 6c 6f 77 70 6c 61 79 65 72 2e 6f 72 67 2f 74 6f 6f 6c 73 2f 0a 20 2a 20 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 74 6f 6f 6c 73 3d 61 2e 74 6f 6f 6c 73 7c 7c 7b 76 65 72 73 69 6f 6e 3a 22 76 31 2e 32 2e 37 22 7d 2c 61 2e 74 6f 6f 6c 73 2e 74 61 62 73 3d 7b 63 6f 6e 66 3a 7b 74 61 62 73 3a 22
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery Tools v1.2.7 - The missing UI library for the Web * * tabs/tabs.js * * NO COPYRIGHTS OR LICENSES. DO WHAT YOU LIKE. * * http://flowplayer.org/tools/ * */(function(a){a.tools=a.tools||{version:"v1.2.7"},a.tools.tabs={conf:{tabs:"


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              101192.168.2.449867172.67.74.244431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC363OUTGET /v2/51f2040c/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: cdn.openshareweb.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 05 Sep 2024 11:33:56 GMT
                                                                                                                                                                                                                                                                                                                                              etag: W/"78e1061d285beedc3ee723c5291d90f9"
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=31536000, public
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              x-shr-origin: S3
                                                                                                                                                                                                                                                                                                                                              x-shr-hello-human: This website grows faster with Shareaholic.
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 141966
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cNGoWOVlTezK2Yd82jQ%2BbYQtLbHPUO1NAOjL%2FMtUwLITJE65d6B8kGEAvlSDSytwBmy6k0ZS4WzVA3k58HyfDrXQawaIDxkFVBM%2B5JTbDGjkb1hc5WMml8C1UI0mJ6Bqyxk7dZys"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d97939fb04602-DFW
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC526INData Raw: 37 63 36 38 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 75 62 6c 69 73 68 65 72 5f 73 64 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 39 5d 2c 7b 31 34 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 28 36 34 30 31 29 2e 58 2c 72 3d 6e 28 39 35 30 36 29 2e 67 6c 6f 62 61 6c 2c 6f 3d 6e 28 34 39 33 39 29 2e 6b 2e 63 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 45 72 72 6f 72 4c 6f 67 67 65 72 22 2c 63 6f 6c 6f 72 3a 22 72 65 64 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 77 69 6e 64 6f 77 2e 52 61 76 65 6e 26 26 77 69 6e 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c68(self.webpackChunkpublisher_sdk=self.webpackChunkpublisher_sdk||[]).push([[179],{1420:function(e,t,n){var r;void 0===(r=function(e){var t=n(6401).X,r=n(9506).global,o=n(4939).k.child({name:"ErrorLogger",color:"red"});function a(e){window.Raven&&wind
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 20 22 3b 74 72 79 7b 69 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 7d 63 61 74 63 68 28 65 29 7b 69 2b 3d 72 7d 6f 2e 6c 6f 67 28 22 4c 6f 67 67 69 6e 67 20 65 72 72 6f 72 20 6c 65 76 65 6c 3a 20 25 73 20 63 6f 6d 70 6f 6e 65 6e 74 3a 20 25 73 22 2c 65 2c 6e 29 2c 6f 2e 65 72 72 6f 72 28 69 29 2c 74 2e 64 65 62 75 67 7c 7c 61 28 69 29 7d 7d 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 2c 37 34 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 6e 28 31 30 32 32 29 2c 61 3d 6e 28 39 35 30 36 29 2e 67 6c 6f 62 61 6c 2c 69 3d 6e 28 38 37 33 39 29 2e 69 66 72 61 6d 65 2c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ";try{i+=JSON.stringify(r)}catch(e){i+=r}o.log("Logging error level: %s component: %s",e,n),o.error(i),t.debug||a(i)}}}.call(t,n,t,e))||(e.exports=r)},7437:function(e,t,n){var r;void 0===(r=function(e){var t,r,o=n(1022),a=n(9506).global,i=n(8739).iframe,
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 62 75 74 65 28 22 73 72 63 22 29 29 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2e 63 6f 6e 63 61 74 28 68 29 29 7c 7c 6e 75 6c 6c 21 3d 3d 69 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 73 68 61 72 65 61 68 6f 6c 69 63 2d 73 74 61 6e 64 61 72 64 2d 6d 6f 64 61 6c 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 68 29 2c 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 2c 6e 29 7b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 3d 61 2e 67 65 74 43 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: bute("src"))||null!==e.querySelector(".".concat(h))||null!==i.contentWindow.document.querySelector(".shareaholic-standard-modal"))}function m(e,t){e.classList.remove(h),t.style.display="none"}function g(e,t,n){e=function(e){var t=e.parentElement,n=a.getCo
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 6f 6e 74 61 6c 22 3d 3d 3d 73 3f 28 70 3d 28 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 2b 69 29 2a 68 2e 6c 65 6e 67 74 68 2c 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 6f 77 65 72 22 29 3e 3d 30 26 26 28 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 68 65 69 67 68 74 29 2d 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 68 65 69 67 68 74 29 2d 72 29 29 3a 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 64 2e 77 69 64 74 68 29 2c 6c 3d 2d 6f 2c 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 2e 77 69 64 74 68 29 2d 70 7d 65 6c 73 65 20 6e 2e 69 6e 64 65 78 4f 66 28 22 6c 65 66 74 22 29 3e 3d 30 26 26 28 6c 3d 6f 29 3b 65 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontal"===s?(p=(parseFloat(d.width)+i)*h.length,n.indexOf("lower")>=0&&(e.style.top=parseFloat(u.height)-parseFloat(d.height)-r)):p=parseFloat(d.width),l=-o,e.style.left=parseFloat(u.width)-p}else n.indexOf("left")>=0&&(l=o);e.style.transform="translate("+
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 7d 2e 63 61 6c 6c 28 74 2c 6e 2c 74 2c 65 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 7d 2c 34 30 39 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 6e 28 34 39 33 39 29 2e 6b 2e 63 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 50 72 6f 66 69 6c 65 72 22 2c 63 6f 6c 6f 72 3a 22 6d 61 72 6f 6f 6e 22 7d 29 3b 72 65 74 75 72 6e 7b 6c 6f 67 54 69 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 44 61 74 65 3b 65 3d 65 7c 7c 22 4e 6f 20 6d 65 73 73 61 67 65 22 2c 74 2e 6c 6f 67 28 5b 6e 2e 67 65 74 48 6f 75 72 73 28 29 2c 6e 2e 67 65 74 4d 69 6e 75
                                                                                                                                                                                                                                                                                                                                              Data Ascii: rn+new Date}}}.call(t,n,t,e))||(e.exports=r)},4092:function(e,t,n){var r;void 0===(r=function(e){"use strict";var t=n(4939).k.child({name:"Profiler",color:"maroon"});return{logTime:function(e){var n=new Date;e=e||"No message",t.log([n.getHours(),n.getMinu
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 74 61 55 73 69 6e 67 53 69 74 65 49 44 28 74 29 3b 6e 5b 69 5d 2b 2b 2c 6e 5b 63 5d 3d 72 2e 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 45 70 6f 63 68 46 6f 72 6d 61 74 28 29 2c 28 76 6f 69 64 20 30 3d 3d 3d 6e 5b 64 5d 7c 7c 74 68 69 73 2e 5f 69 73 4e 65 77 53 65 73 73 69 6f 6e 28 6e 5b 64 5d 29 29 26 26 28 6e 5b 73 5d 2b 3d 31 2c 6e 5b 64 5d 3d 72 2e 67 65 74 43 75 72 72 65 6e 74 44 61 74 65 45 70 6f 63 68 46 6f 72 6d 61 74 28 29 2c 6e 5b 70 5d 3d 30 29 2c 6e 5b 70 5d 2b 2b 3b 76 61 72 20 61 3d 65 2e 72 65 66 65 72 72 65 72 2c 6c 3d 6f 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 72 65 74 75 72 6e 20 61 2e 69 6e 64 65 78 4f 66 28 6c 29 3c 30 26 26 28 6e 5b 75 5d 3d 61 2c 6e 2e 63 75 72 72 65 6e 74 45 78 74 65 72 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: taUsingSiteID(t);n[i]++,n[c]=r.getCurrentDateEpochFormat(),(void 0===n[d]||this._isNewSession(n[d]))&&(n[s]+=1,n[d]=r.getCurrentDateEpochFormat(),n[p]=0),n[p]++;var a=e.referrer,l=o.document.location.hostname;return a.indexOf(l)<0&&(n[u]=a,n.currentExtern
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 26 74 2e 69 73 53 68 61 72 65 61 62 6c 65 26 26 21 28 30 2c 63 2e 69 73 42 6f 74 29 28 29 26 26 21 74 2e 68 61 73 45 6d 61 69 6c 41 64 64 72 65 73 73 49 6e 55 52 4c 26 26 74 2e 69 73 43 75 72 72 65 6e 74 55 72 6c 48 74 74 70 55 72 6c 29 7b 76 61 72 20 6e 2c 61 2c 69 3d 68 28 65 2c 74 29 2c 73 3d 6c 2e 67 65 74 56 69 73 69 74 6f 72 4d 65 74 72 69 63 73 28 65 2e 61 70 69 4b 65 79 29 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 73 2e 6e 75 6d 62 65 72 4f 66 50 61 67 65 56 69 65 77 73 26 26 28 69 2e 70 76 73 3d 73 2e 6e 75 6d 62 65 72 4f 66 50 61 67 65 56 69 65 77 73 29 2c 65 2e 61 70 69 4b 65 79 26 26 28 69 2e 73 69 74 65 3d 65 2e 61 70 69 4b 65 79 29 2c 65 2e 68 61 73 68 4f 6e 6c 79 3f 28 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 70 61 72 74 6e 65 72 73 48 61 73 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: &t.isShareable&&!(0,c.isBot)()&&!t.hasEmailAddressInURL&&t.isCurrentUrlHttpUrl){var n,a,i=h(e,t),s=l.getVisitorMetrics(e.apiKey);for(var d in s.numberOfPageViews&&(i.pvs=s.numberOfPageViews),e.apiKey&&(i.site=e.apiKey),e.hashOnly?(n=new URL(e.partnersHash
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2e 6b 65 79 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 72 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: table=!0),Object.defineProperty(e,r.key,r)}}function h(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var d=function(){function e(t,n,r){!function(e,t){if(!(e instanceof t))throw new TypeError(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 64 53 63 72 6f 6c 6c 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 64 54 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 73 74 6f 6d 3d 21 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 73 68 61 72 65 61 68 6f 6c 69 63 2d 63 61 6e 76 61 73 22 29 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 49 6e 66 6f 3d 74 68 69 73 2e 70 61 67 65 49 6e 66 6f 2e 67 65 74 43 6f 6e 74 65 6e 74 49 6e 66 6f 28 74 68 69 73 2e 72 6f 6f 74 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 49 6e 66 6f 3d 63 28 63 28 7b 7d 2c 74 68 69 73 2e 70 61 67 65 49 6e 66 6f 2e 67 65 74 45 6c 65 6d 65 6e 74 49 6e 66 6f 28 74 68 69 73 2e 72 6f 6f 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dScrollHandlers=[],this.touchMoveHandlers=[],this.debouncedTouchMoveHandlers=[],this.custom=!t.classList.contains("shareaholic-canvas"),this.contentInfo=this.pageInfo.getContentInfo(this.root),this.elementInfo=c(c({},this.pageInfo.getElementInfo(this.root
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 75 63 68 4d 6f 76 65 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 6d 6f 76 65 22 2c 74 29 7d 29 29 2c 74 68 69 73 2e 74 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 64 54 6f 75 63 68 4d 6f 76 65 48 61 6e 64 6c 65 72 73 3d 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 70 65 72 63 65 6e 74 56 69 73 69 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 70 65 72 63 65 6e 74 61 67 65 56 69 73 69 62 6c 65 29 28 74 68 69 73 2e 72 6f 6f 74 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 6d 65 6e 73 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(t){return e.touchMoveElement.removeEventListener("touchmove",t)})),this.touchMoveHandlers=[],this.debouncedTouchMoveHandlers=[]}},{key:"percentVisible",value:function(){return(0,r.percentageVisible)(this.root)}},{key:"dimensions",value:function(){va


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              102192.168.2.44986583.66.162.1284431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC668OUTGET //content/common?v=WoxxTNod9_hJwcHx2Ncm4DkZ1z_Prr2Qzr2t3AtnP-01 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: widget.boomads.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                              Referer: https://widget.boomads.com/widget/widget143?widgetid=143&clientid=69cbfc417e3249cbbd01a120c21982c3
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 23:01:07 GMT
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 24 Oct 2024 23:01:07 GMT
                                                                                                                                                                                                                                                                                                                                              Vary: User-Agent
                                                                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/7.5
                                                                                                                                                                                                                                                                                                                                              X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                              XSrv: BOOM01
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:01:07 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Length: 19781
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC6905INData Raw: 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 74 2c 76 61 72 2c 62 2c 75 2c 69 2c 63 65 6e 74 65 72 2c 64 6c 2c 64 74 2c 64 64 2c 6f 6c 2c 75 6c 2c 6c 69 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 74 61 62 6c 65 2c 63 61 70 74 69 6f 6e 2c 74 62 6f 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbod
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC7243INData Raw: 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 41 72 69 61 6c 20 42 6c 61 63 6b 27 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 30 20 30 20 33 70 78 20 33 70 78 3b 77 69 64 74 68 3a 31 33 35 70 78 7d 2e 74 77 6f 2d 6e 6f 69 6d 61 67 65 2d 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 65 6f 72 67 69 61 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 33 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 74 77 6f 2d 6e 6f 69 6d 61 67 65 2d 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: inline-block;font-size:10px;font-family:'Arial Black';color:#fff;margin:0 0 3px 3px;width:135px}.two-noimage-inner-container-content{font-size:14px;font-family:Georgia;line-height:17px;margin-left:13px;display:inline-block}.two-noimage-inner-container-con
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC5633INData Raw: 3a 6c 65 66 74 7d 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 2d 6f 75 74 73 69 74 65 2d 6e 6f 62 6f 72 64 65 72 2d 6e 6f 69 6d 61 67 65 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 61 73 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 35 32 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 74 77 6f 2d 63 6f 6c 75 6d 6e 2d 6f 75 74 73 69 74 65 2d 6e 6f 62 6f 72 64 65 72 2d 6e 6f 69 6d 61 67 65 20 2e 62 67 2d 62 6c 61 63 6b 7b 77 69 64 74 68 3a 31 35 32 70 78 3b 68 65 69 67 68 74 3a 33 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 66 32 66 32 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: :left}.horizontal-two-column-outsite-noborder-noimage .container-last{display:inline-block;width:152px;display:inline-block;float:left}.horizontal-two-column-outsite-noborder-noimage .bg-black{width:152px;height:37px;background-color:#2f2f2e;display:inlin


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              103192.168.2.44986689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC723OUTGET /wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "3b9-52c1dda3-c70272f;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 30 Dec 2013 20:54:59 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 953
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC953INData Raw: 6a 51 75 65 72 79 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 0d 0a 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 2f 2f 4d 61 69 6e 20 6d 65 6e 75 0d 0a 09 09 6a 51 75 65 72 79 28 22 3c 73 65 6c 65 63 74 20 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 22 6e 61 76 22 29 3b 0d 0a 09 09 6a 51 75 65 72 79 28 22 3c 6f 70 74 69 6f 6e 20 2f 3e 22 2c 20 7b 0d 0a 09 09 09 22 73 65 6c 65 63 74 65 64 22 3a 20 22 73 65 6c 65 63 74 65 64 22 2c 0d 0a 09 09 09 22 76 61 6c 75 65 22 20 20 20 3a 20 22 22 2c 0d 0a 09 09 09 22 74 65 78 74 22 20 20 20 20 3a 20 22 47 6f 20 74 6f 2e 2e 2e 22 0d 0a 09 09 7d 29 2e 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery = jQuery.noConflict();jQuery(document).ready(function(){jQuery(function(){//Main menujQuery("<select />").appendTo("nav");jQuery("<option />", {"selected": "selected","value" : "","text" : "Go to..."}).a


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              104192.168.2.449872216.198.54.34431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC544OUTGET /ekr/asset_composer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: static.zdassets.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                              Content-Length: 10215
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: IpJYaZLptPPCqp7Jy5bbP6qUPuo3gnuM2o/J0I6w/dkgLx943Xc2uzUBP1WaV8+3oP3xcZ/qRug=
                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: NHK5F8CA9GDQJKJ4
                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Sep 2024 11:42:28 GMT
                                                                                                                                                                                                                                                                                                                                              ETag: "d90dbb2a9f98c3c53cd0f1d480381e2e"
                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600, s-maxage=60
                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: iW4uEmBNelY9A2ZpEPMF_EvT6Og.No1w
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 40
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oe2hr6OFp1ktMXwCGIpVkYtxJfkWO%2BxIBDXon99DGfvp9LO6mFn%2Frvd3RqXGzsAt5W%2BkbA%2FAhU98CE1lCvCESZAkkkv%2BWfjJ2phQ3HdppzrRKuchisKl1tc4ATSFt8QwlGBEe6A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 0
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d9795982be9c6-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC235INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 37 31 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 68 72 65 66 3d 65 2c 74 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 7c 7c 22 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 3a 74 2c 70 61 72 73 65 55 72 6c 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 72 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 72 3f 7b 7d 3a 72 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((functi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 72 5b 30 5d 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 31 5d 29 2c 65 7d 29 2c 7b 7d 29 7d 2c 6c 6f 61 64 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 28 28 29 3d 3e 7b 7d 29 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 65 77 20 45 72 72 6f 72 28 22 53 63 72 69 70 74 20 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 22 29 29 7d 2c 72 2e 72 65 61 64 79 53 74 61 74 65 3f 72 2e 6f 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.on
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 2c 28 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 6f 29 2c 61 2e 73 72 63 3d 72 29 2c 65 5b 72 5d 3d 5b 6e 5d 3b 76 61 72 20 6c 3d 28 74 2c 6e 29 3d 3e 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 3b 76 61 72 20 73 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,(a=document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.setAttribute("data-webpack",t+o),a.src=r),e[r]=[n];var l=(t,n)=>{a.onerror=a.onload=null,clearTimeout(h);var s=e[r];if(delete e[r],a.parentNode&&a.par
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 22 22 2c 74 3d 7b 7d 2c 72 3d 21 31 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 2c 74 68 69 73 2e 65 72 72 6f 72 3d 45 72 72 6f 72 28 74 68 69 73 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 69 73 55 73 65 72 45 72 72 6f 72 3d 72 2c 74 68 69 73 2e 66 69 6e 67 65 72 70 72 69 6e 74 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 7d 63 6f 6e 73 74 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 3d 7b 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: nd(null,0)),r.push=t.bind(null,r.push.bind(r))})(),(()=>{"use strict";class e{constructor(e="",t={},r=!1){this.message=e,this.props=t,this.error=Error(this.message),this.isUserError=r,this.fingerprint=this.message}}const t={},r={},n={};class o{constructor
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 65 61 74 65 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 44 6f 63 75 6d 65 6e 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 70 72 6f 64 75 63 74 3d 74 68 69 73 2e 6e 61 6d 65 2c 65 2e 74 69 74 6c 65 3d 22 4e 6f 20 63 6f 6e 74 65 6e 74 22 2c 65 2e 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 65 2e 74 61 62 49 6e 64 65 78 3d 2d 31 2c 65 2e 61 6c 6c 6f 77 3d 22 6d 69 63 72 6f 70 68 6f 6e 65 20 2a 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: eateIframeElement(){return this.parentDocumentReady().then((()=>{const e=this.doc.createElement("iframe");return e.dataset.product=this.name,e.title="No content",e.role="presentation",e.tabIndex=-1,e.allow="microphone *",e.setAttribute("aria-hidden",!0),e
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 67 65 74 56 65 72 73 69 6f 6e 28 65 29 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 60 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 2f 24 7b 74 7d 60 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 4b 65 79 3d 74 7d 72 65 73 6f 6c 76 65 43 6f 6d 70 6f 73 65 55 72 6c 28 65 3d 21 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 62 61 73 65 55 72 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 65 72 73 69 6f 6e 26 26 28 74 2b 3d 60 3f 24 7b 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 56 65 72 73 69 6f 6e 51 75 65 72 79 50 61 72 61 6d 28 29 7d 60 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 57 61 72 6e 69 6e 67 28 29 29 2c 64 65 63 6f 64 65 55
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ctor(e,t){this.version=this.getVersion(e),this.baseUrl=`https://ekr.zdassets.com/compose/${t}`,this.snippetKey=t}resolveComposeUrl(e=!1){let t=this.baseUrl;return this.version&&(t+=`?${this.getSerializedVersionQueryParam()}`,this.displayWarning()),decodeU
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 65 2e 69 64 2c 74 29 3a 6e 65 77 20 69 28 65 2c 74 29 29 29 7d 65 72 72 6f 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 22 63 6f 6d 70 6f 73 65 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 2c 7b 6b 65 79 3a 74 7d 29 7d 7d 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 3d 65 2c 74 68 69 73 2e 64 6f 63 3d 65 2e 64 6f 63 75 6d 65 6e 74 7d 67 65 74 4b 65 79 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 72 28 6e 65 77 20 65 28 22 4b 65 79 20 69 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 73 6e 69 70 70 65 74 22 2c 7b 7d 2c 21 30 29 29 29 29 7d 67 65 74 5a 45 51 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 67 65 74 50 61 72 65 6e 74 57 69 6e 64 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.id,t):new i(e,t)))}error(t){return new e("compose request failed",{key:t})}}class l{constructor(e){this.win=e,this.doc=e.document}getKey(){return new Promise(((t,r)=>r(new e("Key is missing from snippet",{},!0))))}getZEQueue(){return null}getParentWindo
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC1369INData Raw: 53 72 63 28 74 68 69 73 2e 77 69 6e 29 29 7d 60 29 29 29 7d 73 74 61 74 69 63 20 67 65 74 53 63 72 69 70 74 53 72 63 28 65 29 7b 69 66 28 65 2e 24 7a 6f 70 69 6d 26 26 65 2e 24 7a 6f 70 69 6d 2e 73 29 72 65 74 75 72 6e 20 65 2e 24 7a 6f 70 69 6d 2e 73 2e 73 72 63 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 72 3d 2f 2e 2a 7a 6f 70 69 6d 2e 28 63 6f 6d 7c 6e 65 74 7c 6f 72 67 29 5c 2f 2f 3b 6c 65 74 20 6e 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 73 3b 65 2b 2b 29 69 66 28 6e 3d 74 5b 65 5d 2e 73 72 63 7c 7c 22 22 2c 72 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 7d 73 74 61 74 69 63 20 69 73 53 6e 69 70 70 65 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Src(this.win))}`)))}static getScriptSrc(e){if(e.$zopim&&e.$zopim.s)return e.$zopim.s.src;const t=document.getElementsByTagName("script"),r=/.*zopim.(com|net|org)\//;let n;for(let e=0,s=t.length;e<s;e++)if(n=t[e].src||"",r.test(n))return n}static isSnippet
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC397INData Raw: 7a 45 3d 65 2c 77 69 6e 64 6f 77 2e 7a 45 6d 62 65 64 3d 65 7d 69 66 28 77 69 6e 64 6f 77 2e 7a 45 41 43 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 6d 28 65 29 3a 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 65 6e 64 65 73 6b 48 6f 73 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 45 51 75 65 75 65 3f 6e 65 77 20 68 28 65 29 3a 67 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 67 28 65 29 3a 6e 65 77 20 6d 28 65 29 7d 28 77 69 6e 64 6f 77 29 2c 74 3d 6e 65 77 20 70 28 65 29 2c 72 3d 21 31 3b 65 2e 67 65 74 4b 65 79 28 29 2e 74 68 65 6e 28 28 65 3d 3e 74 2e 67 65 74 50 72 6f 64 75 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: zE=e,window.zEmbed=e}if(window.zEACLoaded)return;const e=function(e){return m.isSnippetPresent(e)?new m(e):e.document.zendeskHost&&e.document.zEQueue?new h(e):g.isSnippetPresent(e)?new g(e):new m(e)}(window),t=new p(e),r=!1;e.getKey().then((e=>t.getProduc


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              105192.168.2.449869142.250.186.664431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC845OUTGET /pagead/html/r20241023/r20190131/zrt_lookup_fy2021.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 07 Nov 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1209600
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              ETag: 13108003645644964576
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                              Content-Length: 9031
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC751INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 6c 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 76 61 72 20 6d 2c 6e 3b 61 3a 7b 66 6f 72 28 76 61 72 20 61 61 3d 5b 22 43 4c 4f 53 55 52 45 5f 46 4c 41 47 53 22 5d 2c 76 3d 6c 2c 7a 3d 30 3b 7a 3c 61 61 2e 6c 65 6e 67 74 68 3b 7a 2b 2b 29 69 66 28 76 3d 76 5b 61 61 5b 7a 5d 5d 2c 76 3d 3d 6e 75 6c 6c 29 7b 6e 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 6e 3d 76
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><script>(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 20 47 28 61 29 7b 47 5b 22 20 22 5d 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 47 5b 22 20 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 66 61 3d 63 61 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 6b 69 74 22 29 21 3d 2d 31 26 26 21 43 28 22 45 64 67 65 22 29 3b 21 43 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 46 28 29 3b 46 28 29 3b 43 28 22 53 61 66 61 72 69 22 29 26 26 28 46 28 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 45 28 29 3f 30 3a 43 28 22 45 64 67 65 22 29 29 7c 7c 28 45 28 29 3f 42 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 22 29 3a 43 28 22 45 64 67 2f 22 29 29 7c 7c 45 28 29 26 26 42 28 22 4f 70 65 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B("Oper
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 3d 5b 5d 29 3b 63 6f 6e 73 74 20 62 3d 70 61 28 6c 2e 64 6f 63 75 6d 65 6e 74 29 3b 62 2e 73 72 63 3d 61 3b 6c 2e 67 6f 6f 67 6c 65 5f 69 6d 61 67 65 5f 72 65 71 75 65 73 74 73 2e 70 75 73 68 28 62 29 7d 3b 6c 65 74 20 4a 3d 6e 75 6c 6c 3b 76 61 72 20 72 61 3d 28 29 3d 3e 7b 69 66 28 21 4a 29 62 3a 7b 76 61 72 20 61 3d 6e 61 28 29 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 74 72 79 7b 63 6f 6e 73 74 20 63 3d 61 5b 62 5d 2e 66 72 61 6d 65 73 2e 67 6f 6f 67 6c 65 5f 65 73 66 3b 69 66 28 63 26 26 49 28 63 29 29 7b 4a 3d 63 3b 62 72 65 61 6b 20 62 7d 7d 63 61 74 63 68 28 63 29 7b 7d 4a 3d 6e 75 6c 6c 7d 28 61 3d 4a 29 3f 28 28 62 3d 61 2e 65 73 66 5f 70 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: google_image_requests=[]);const b=pa(l.document);b.src=a;l.google_image_requests.push(b)};let J=null;var ra=()=>{if(!J)b:{var a=na();for(var b=0;b<a.length;b++)try{const c=a[b].frames.google_esf;if(c&&I(c)){J=c;break b}}catch(c){}J=null}(a=J)?((b=a.esf_pr
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 73 2e 73 6c 6f 74 49 64 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 75 6e 69 71 75 65 49 64 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7d 7d 3b 63 6f 6e 73 74 20 4f 3d 6c 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 46 61 3d 21 21 28 4f 26 26 4f 2e 6d 61 72 6b 26 26 4f 2e 6d 65 61 73 75 72 65 26 26 4f 2e 63 6c 65 61 72 4d 61 72 6b 73 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 62 3d 21 31 2c 63 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 62 7c 7c 28 63 3d 61 28 29 2c 62 3d 21 30 29 3b 72 65 74 75 72 6e 20 63 7d 7d 28 28 29 3d 3e 7b 76 61 72 20 61 3b 69 66 28 61 3d 46 61 29 7b 76 61 72 20 62 3b 69 66 28 4d 3d 3d 3d 6e 75 6c 6c 29 7b 4d 3d 22 22 3b 74 72 79 7b 61 3d 22 22 3b 74 72 79 7b 61 3d 6c 2e 74 6f 70 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.slotId=void 0;this.uniqueId=Math.random()}};const O=l.performance,Fa=!!(O&&O.mark&&O.measure&&O.clearMarks),P=function(a){let b=!1,c;return function(){b||(c=a(),b=!0);return c}}(()=>{var a;if(a=Fa){var b;if(M===null){M="";try{a="";try{a=l.top.location.h
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 68 3d 30 3b 68 3c 61 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 65 2e 70 75 73 68 28 4a 61 28 61 5b 68 5d 2c 62 2c 63 2c 64 2b 31 2c 66 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 66 7c 7c 28 66 3d 30 29 2c 66 3c 32 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 61 28 61 2c 62 2c 63 2c 64 2c 66 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 6c 65 74 20 62 3d 31 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 69 6e 20 61 2e 68 29 63 2e 6c 65 6e 67 74 68 3e 62 26 26 28 62 3d 63 2e 6c 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: h=0;h<a.length;h++)e.push(Ja(a[h],b,c,d+1,f));return e.join(c[d])}}else if(typeof a==="object")return f||(f=0),f<2?encodeURIComponent(Ia(a,b,c,d,f+1)):"...";return encodeURIComponent(String(a))}function Ka(a){let b=1;for(const c in a.h)c.length>b&&(b=c.le
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 3b 2b 2b 77 29 6b 5b 77 5d 2e 64 65 70 74 68 3d 76 61 2d 77 3b 67 3d 6c 3b 69 66 28 67 2e 6c 6f 63 61 74 69 6f 6e 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 26 26 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3d 3d 6b 2e 6c 65 6e 67 74 68 2d 31 29 66 6f 72 28 71 3d 31 3b 71 3c 6b 2e 6c 65 6e 67 74 68 3b 2b 2b 71 29 7b 76 61 72 20 78 3d 6b 5b 71 5d 3b 78 2e 75 72 6c 7c 7c 28 78 2e 75 72 6c 3d 67 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 5b 71 2d 31 5d 7c 7c 22 22 2c 78 2e 6c 3d 21 30 29 7d 76 61 72 20 74 3d 6b 3b 6c 65 74 20 4e 3d 6e 65 77 20 42 61 28 6c 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 21 31 29 3b 67 3d 6e 75 6c 6c 3b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;++w)k[w].depth=va-w;g=l;if(g.location&&g.location.ancestorOrigins&&g.location.ancestorOrigins.length==k.length-1)for(q=1;q<k.length;++q){var x=k[q];x.url||(x.url=g.location.ancestorOrigins[q-1]||"",x.l=!0)}var t=k;let N=new Ba(l.location.href,!1);g=null;
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 68 2e 72 61 6e 64 6f 6d 28 29 29 3b 4f 61 28 29 3b 54 3d 6e 65 77 20 4e 61 28 55 29 3b 54 2e 67 3d 28 29 3d 3e 7b 7d 3b 54 2e 69 3d 21 30 3b 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 51 61 28 29 3a 55 2e 67 26 26 68 61 28 28 29 3d 3e 7b 51 61 28 29 7d 29 7d 29 28 29 3b 76 61 72 20 52 61 3d 61 3d 3e 7b 54 2e 67 3d 62 3d 3e 7b 65 61 28 61 2c 63 3d 3e 7b 63 28 62 29 7d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 61 28 61 29 7b 61 3d 61 3d 3d 3d 6e 75 6c 6c 3f 22 6e 75 6c 6c 22 3a 61 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 61 3b 48 3d 3d 3d 76 6f 69 64 20 30 26 26 28 48 3d 6a 61 28 29 29 3b 76 61 72 20 62 3d 48 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 61 28 62 3f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: h.random());Oa();T=new Na(U);T.g=()=>{};T.i=!0;window.document.readyState=="complete"?Qa():U.g&&ha(()=>{Qa()})})();var Ra=a=>{T.g=b=>{ea(a,c=>{c(b)})}};function Sa(a){a=a===null?"null":a===void 0?"undefined":a;H===void 0&&(H=ja());var b=H;return new ka(b?
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC12INData Raw: 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;</script>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              106192.168.2.44987089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC746OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4e74-66f424d8-c881e14;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 20084
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 57 50 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 57 50 44 3f 77 69 6e 64 6f 77 2e 57 50 44 3a 7b 7d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 29 72 65 74 75 72 6e 21 31 3b 57 50 44 2e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 2e 66 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 2e 66 6e 2e 61 29 57 50 44 2e 64 6f 6d 2e 66 6e 3d 7b 61 3a 5b 5d 2c 69 73 5f 77 70 64 5f 64 6f 6d 3a 21 30 2c 6c 65 6e 67 74 68 3a 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};if("undefined"!=typeof WPD.dom)return!1;WPD.dom=function(){if("undefined"==typeof WPD.dom.fn||"undefined"==typeof WPD.dom.fn.a)WPD.dom.fn={a:[],is_wpd_dom:!0,length:0,get:function(a){ret
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC3700INData Raw: 78 29 72 65 74 75 72 6e 21 31 3b 57 50 44 2e 64 6f 6d 2e 66 6e 2e 61 6a 61 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 7b 75 72 6c 3a 22 22 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 63 6f 72 73 3a 22 63 6f 72 73 22 2c 64 61 74 61 3a 7b 7d 2c 73 75 63 63 65 73 73 3a 6e 75 6c 6c 2c 66 61 69 6c 3a 6e 75 6c 6c 2c 61 63 63 65 70 74 3a 22 74 65 78 74 2f 68 74 6d 6c 22 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 7d 2c 61 29 3b 69 66 28 22 63 6f 72 73 22 21 3d 61 2e 63 6f 72 73 29 7b 76 61 72 20 62 3d 22 61 6a 61 78 5f 63 62 5f 22 2b 74 68 69 73 2e 75 75 69 64 76 34 28 29 2e 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: x)return!1;WPD.dom.fn.ajax=function(a){a=this.extend({url:"",method:"GET",cors:"cors",data:{},success:null,fail:null,accept:"text/html",contentType:"application/x-www-form-urlencoded; charset=UTF-8"},a);if("cors"!=a.cors){var b="ajax_cb_"+this.uuidv4().re


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              107192.168.2.449871142.250.186.664431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:01 UTC2211OUTGET /pagead/ads?client=ca-pub-9188631170811931&output=html&adk=1812271804&adf=3025194257&abgtt=7&lmt=1729810920&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=135x816_l%7C154x816_r&format=0x0&url=https%3A%2F%2Fwww.ekitaprojesi.com%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1729810918847&bpp=4&bdt=10028&idt=1723&shv=r20241023&mjsv=m202410230101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8574122377699&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_s [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                              Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC726INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                              P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              Server: cafe
                                                                                                                                                                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 24-Oct-2024 23:17:02 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC610INData Raw: 32 35 62 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 25b<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              108192.168.2.44987389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC744OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "9aff-66f424d8-c881e11;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 39679
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 57 50 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 57 50 44 3f 77 69 6e 64 6f 77 2e 57 50 44 3a 7b 7d 3b 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 76 53 74 61 74 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 66 69 72 73 74 49 74 65 72 61 74 69 6f 6e 3d 21 30 3b 74 68 69 73 2e 68 65 6c 70 65 72 73 3d 7b 7d 3b 74 68 69 73 2e 70 6c 75 67 69 6e 3d 7b 7d 3b 74 68 69 73 2e 61 64 64 6f 6e 73 3d 7b 61 64 64 6f 6e 73 3a 5b 5d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 2d 31 3d 3d 74 68 69 73 2e 61 64 64 6f 6e 73 2e 69 6e 64 65 78 4f 66 28 64 29 26 26 28 64 3d 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=t
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC16384INData Raw: 48 6f 6f 6b 73 2c 64 65 76 69 63 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 36 34 30 3e 3d 62 3f 22 70 68 6f 6e 65 22 3a 31 30 32 34 3e 3d 62 3f 22 74 61 62 6c 65 74 22 3a 22 64 65 73 6b 74 6f 70 22 7d 2c 64 65 74 65 63 74 49 4f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3f 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Hooks,deviceType:function(){let b=window.innerWidth;return 640>=b?"phone":1024>=b?"tablet":"desktop"},detectIOS:function(){return"undefined"!=typeof window.navigator&&"undefined"!=typeof window.navigator.userAgent?null!=window.navigator.userAgent.match(/(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC6911INData Raw: 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 41 53 4c 2e 63 73 73 5f 6c 6f 61 64 65 64 7d 29 7d 7d 29 7d 29 28 57 50 44 2e 64 6f 6d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 68 65 6c 70 65 72 73 3b 64 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 69 6e 69 74 45 74 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 48 6f 6f 6b 73 2e 61 64 64 46 69 6c 74 65 72 28 22 61 73 6c 2f 69 6e 69 74 2f 65 74 63 22 2c 74 68 69 73 29 7d 7d 29 7d 29 28 57 50 44 2e 64 6f 6d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78
                                                                                                                                                                                                                                                                                                                                              Data Ascii: "!=typeof window.ASL.css_loaded})}})})(WPD.dom);(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{initEtc:function(){b.Hooks.addFilter("asl/init/etc",this)}})})(WPD.dom);(function(d){let b=window.WPD.ajax


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              109192.168.2.44987589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC748OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "15db-66f424d8-c881e16;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 5595
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC5595INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 73 68 6f 77 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 62 3b 6e 75 6c 6c 3d 3d 28 62 3d 74 68 69 73 2e 69 6e 69 74 53 65 74 74 69 6e 67 73 29 7c 7c 62 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 63 73 73 28 74 68 69 73 2e 73 65 74 74 41 6e 69 6d 2e 73 68 6f 77 43 53 53 29 3b 74 68 69 73 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 41 6e 69 6d 2e 68 69 64 65 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{showSettings:function(){let b;null==(b=this.initSettings)||b.call(this);this.n("searchsettings").css(this.settAnim.showCSS);this.n("searchsettings").removeClass(this.settAnim.hideClass).addClass(t


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              110192.168.2.44987489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC756OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "566-66f424d8-c881e15;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1382
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1382INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 73 68 6f 77 56 65 72 74 69 63 61 6c 52 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 52 65 73 75 6c 74 73 42 6f 78 28 29 3b 69 66 28 30 3c 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 62 3d 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 3c 74 68 69 73 2e 6f 2e 69 74 65 6d 73 63 6f 75 6e 74 3f 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 3a 74 68 69 73 2e 6f 2e 69 74 65 6d 73 63 6f 75 6e 74 3b 62 3d 30 3e 3d 62 3f 39 39 39 39 3a 62 3b 6c 65 74 20 68 3d 61 28 22 2e 61 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".as


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              111192.168.2.449881216.198.53.34431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC605OUTGET /compose/zopim_chat/1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: ekr.zdassets.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Origin: https://www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1304INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                              access-control-expose-headers:
                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 7200
                                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                              cdn-cache-control: max-age=60
                                                                                                                                                                                                                                                                                                                                              vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=300, public, stale-while-revalidate=300, stale-if-error=21600
                                                                                                                                                                                                                                                                                                                                              etag: W/"e56229facf0a3b8454b6d2512d3421d3"
                                                                                                                                                                                                                                                                                                                                              x-request-id: 8d66696448b2469b-SEA
                                                                                                                                                                                                                                                                                                                                              X-Request-ID: 8d66696448b2469b-SEA
                                                                                                                                                                                                                                                                                                                                              X-Request-ID: 8d66696448b2469b-SEA
                                                                                                                                                                                                                                                                                                                                              x-runtime: 0.003344
                                                                                                                                                                                                                                                                                                                                              X-Zendesk-Zorg: yes
                                                                                                                                                                                                                                                                                                                                              X-Zendesk-Zorg: yes
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DgUW95Epe2LNR9m72kfHGd212z9SGwksZ%2B4C7P6JFVsfL3lqLm9fgxLuB6L8pJSNQAYB1PhYIm2XMFLLxGs8D8Ox1LeKl%2BM0AnUJDlSpQ36jLup26VapHB5fSpbddnC8Yhk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d979acd2b0bb8-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC65INData Raw: 33 38 36 0d 0a 7b 22 70 72 6f 64 75 63 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 65 62 5f 77 69 64 67 65 74 22 2c 22 69 64 22 3a 22 6d 75 72 61 74 75 6b 72 61 79 2e 7a 65 6e 64 65 73 6b 2e 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 386{"products":[{"name":"web_widget","id":"muratukray.zendesk.c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC844INData Raw: 6f 6d 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 3a 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 66 61 73 74 4c 6f 61 64 22 3a 74 72 75 65 7d 2c 22 63 6f 6c 6f 72 22 3a 22 23 32 64 39 31 30 34 22 2c 22 62 72 61 6e 64 22 3a 22 6d 75 72 61 74 22 2c 22 65 6d 62 65 64 73 22 3a 7b 22 63 68 61 74 22 3a 7b 22 65 6d 62 65 64 22 3a 22 63 68 61 74 22 2c 22 70 72 6f 70 73 22 3a 7b 22 73 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65 2c 22 62 61 64 67 65 22 3a 7b 22 6c 61 79 6f 75 74 22 3a 22 69 6d 61 67 65 5f 72 69 67 68 74 22 2c 22 74 65 78 74 22 3a 22 48 65 72 20 74 c3 bc 72 6c c3 bc 20 73 6f 72 75 6e 75 7a 20 69 c3 a7 69 6e 20 62 75 72 64 61 79 c4 b1 7a 22 2c 22 63 6f 6c 6f 72 22 3a 22 23 65 64 62 35 64 36 22 2c 22 65 6e 61 62 6c 65 64 22 3a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: om","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#2d9104","brand":"murat","embeds":{"chat":{"embed":"chat","props":{"standalone":true,"badge":{"layout":"image_right","text":"Her trl sorunuz iin burdayz","color":"#edb5d6","enabled":
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              112192.168.2.449888216.198.53.34431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC364OUTGET /ekr/asset_composer.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: static.zdassets.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                              Content-Length: 10215
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              x-amz-id-2: IpJYaZLptPPCqp7Jy5bbP6qUPuo3gnuM2o/J0I6w/dkgLx943Xc2uzUBP1WaV8+3oP3xcZ/qRug=
                                                                                                                                                                                                                                                                                                                                              x-amz-request-id: NHK5F8CA9GDQJKJ4
                                                                                                                                                                                                                                                                                                                                              x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Sep 2024 11:42:28 GMT
                                                                                                                                                                                                                                                                                                                                              ETag: "d90dbb2a9f98c3c53cd0f1d480381e2e"
                                                                                                                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600, s-maxage=60
                                                                                                                                                                                                                                                                                                                                              x-amz-version-id: iW4uEmBNelY9A2ZpEPMF_EvT6Og.No1w
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Age: 41
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QCQX7i9Jd7Twc3W%2FEbz3mwL8iQE0ejj%2BtAPNlNQSLghQ4jgemKf0%2BtRVt3TfR1ncFFuEE2ydkpsFii9xCTi%2B1P8vUU3KmC0m1xtI4nlSgwCRoPsdWUGds9gF1gRn9NXyyNPeuA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Max-Age: 0
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d979aedef4686-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC237INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 72 3d 7b 32 37 31 3a 65 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 72 65 74 75 72 6e 20 74 2e 68 72 65 66 3d 65 2c 74 2e 73 65 61 72 63 68 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 7c 7c 22 22 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 51 75 65 72 79 50 61 72 61 6d 73 53 74 72 69 6e 67 3a 74 2c 70 61 72 73 65 55 72 6c 50 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 72 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 22 3d 3d 3d 72 3f 7b 7d 3a 72 2e 73 70 6c 69 74 28 22 26 22 29 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 74 2e 73 70 6c 69 74 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 65 5b 72 5b 30 5d 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 31 5d 29 2c 65 7d 29 2c 7b 7d 29 7d 2c 6c 6f 61 64 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 28 28 29 3d 3e 7b 7d 29 29 7b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 65 77 20 45 72 72 6f 72 28 22 53 63 72 69 70 74 20 66 61 69 6c 65 64 20 74 6f 20 6c 6f 61 64 22 29 29 7d 2c 72 2e 72 65 61 64 79 53 74 61 74 65 3f 72 2e 6f 6e 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onre
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 29 2e 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2c 61 2e 74 69 6d 65 6f 75 74 3d 31 32 30 2c 73 2e 6e 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 73 2e 6e 63 29 2c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 77 65 62 70 61 63 6b 22 2c 74 2b 6f 29 2c 61 2e 73 72 63 3d 72 29 2c 65 5b 72 5d 3d 5b 6e 5d 3b 76 61 72 20 6c 3d 28 74 2c 6e 29 3d 3e 7b 61 2e 6f 6e 65 72 72 6f 72 3d 61 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 3b 76 61 72 20 73 3d 65 5b 72 5d 3b 69 66 28 64 65 6c 65 74 65 20 65 5b 72 5d 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: a=document.createElement("script")).charset="utf-8",a.timeout=120,s.nc&&a.setAttribute("nonce",s.nc),a.setAttribute("data-webpack",t+o),a.src=r),e[r]=[n];var l=(t,n)=>{a.onerror=a.onload=null,clearTimeout(h);var s=e[r];if(delete e[r],a.parentNode&&a.paren
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 74 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 2c 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 22 22 2c 74 3d 7b 7d 2c 72 3d 21 31 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 3d 65 2c 74 68 69 73 2e 70 72 6f 70 73 3d 74 2c 74 68 69 73 2e 65 72 72 6f 72 3d 45 72 72 6f 72 28 74 68 69 73 2e 6d 65 73 73 61 67 65 29 2c 74 68 69 73 2e 69 73 55 73 65 72 45 72 72 6f 72 3d 72 2c 74 68 69 73 2e 66 69 6e 67 65 72 70 72 69 6e 74 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 7d 7d 63 6f 6e 73 74 20 74 3d 7b 7d 2c 72 3d 7b 7d 2c 6e 3d 7b 7d 3b 63 6c 61 73 73 20 6f 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (null,0)),r.push=t.bind(null,r.push.bind(r))})(),(()=>{"use strict";class e{constructor(e="",t={},r=!1){this.message=e,this.props=t,this.error=Error(this.message),this.isUserError=r,this.fingerprint=this.message}}const t={},r={},n={};class o{constructor(e
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 74 65 49 66 72 61 6d 65 45 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 44 6f 63 75 6d 65 6e 74 52 65 61 64 79 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 73 65 74 2e 70 72 6f 64 75 63 74 3d 74 68 69 73 2e 6e 61 6d 65 2c 65 2e 74 69 74 6c 65 3d 22 4e 6f 20 63 6f 6e 74 65 6e 74 22 2c 65 2e 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 65 2e 74 61 62 49 6e 64 65 78 3d 2d 31 2c 65 2e 61 6c 6c 6f 77 3d 22 6d 69 63 72 6f 70 68 6f 6e 65 20 2a 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 65 2e 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: teIframeElement(){return this.parentDocumentReady().then((()=>{const e=this.doc.createElement("iframe");return e.dataset.product=this.name,e.title="No content",e.role="presentation",e.tabIndex=-1,e.allow="microphone *",e.setAttribute("aria-hidden",!0),e.s
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 76 65 72 73 69 6f 6e 3d 74 68 69 73 2e 67 65 74 56 65 72 73 69 6f 6e 28 65 29 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 60 68 74 74 70 73 3a 2f 2f 65 6b 72 2e 7a 64 61 73 73 65 74 73 2e 63 6f 6d 2f 63 6f 6d 70 6f 73 65 2f 24 7b 74 7d 60 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 4b 65 79 3d 74 7d 72 65 73 6f 6c 76 65 43 6f 6d 70 6f 73 65 55 72 6c 28 65 3d 21 31 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 62 61 73 65 55 72 6c 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 65 72 73 69 6f 6e 26 26 28 74 2b 3d 60 3f 24 7b 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 56 65 72 73 69 6f 6e 51 75 65 72 79 50 61 72 61 6d 28 29 7d 60 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 57 61 72 6e 69 6e 67 28 29 29 2c 64 65 63 6f 64 65 55 52 49
                                                                                                                                                                                                                                                                                                                                              Data Ascii: or(e,t){this.version=this.getVersion(e),this.baseUrl=`https://ekr.zdassets.com/compose/${t}`,this.snippetKey=t}resolveComposeUrl(e=!1){let t=this.baseUrl;return this.version&&(t+=`?${this.getSerializedVersionQueryParam()}`,this.displayWarning()),decodeURI
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 69 64 2c 74 29 3a 6e 65 77 20 69 28 65 2c 74 29 29 29 7d 65 72 72 6f 72 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 22 63 6f 6d 70 6f 73 65 20 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 2c 7b 6b 65 79 3a 74 7d 29 7d 7d 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 77 69 6e 3d 65 2c 74 68 69 73 2e 64 6f 63 3d 65 2e 64 6f 63 75 6d 65 6e 74 7d 67 65 74 4b 65 79 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 74 2c 72 29 3d 3e 72 28 6e 65 77 20 65 28 22 4b 65 79 20 69 73 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 73 6e 69 70 70 65 74 22 2c 7b 7d 2c 21 30 29 29 29 29 7d 67 65 74 5a 45 51 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 67 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: id,t):new i(e,t)))}error(t){return new e("compose request failed",{key:t})}}class l{constructor(e){this.win=e,this.doc=e.document}getKey(){return new Promise(((t,r)=>r(new e("Key is missing from snippet",{},!0))))}getZEQueue(){return null}getParentWindow(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1369INData Raw: 63 28 74 68 69 73 2e 77 69 6e 29 29 7d 60 29 29 29 7d 73 74 61 74 69 63 20 67 65 74 53 63 72 69 70 74 53 72 63 28 65 29 7b 69 66 28 65 2e 24 7a 6f 70 69 6d 26 26 65 2e 24 7a 6f 70 69 6d 2e 73 29 72 65 74 75 72 6e 20 65 2e 24 7a 6f 70 69 6d 2e 73 2e 73 72 63 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 72 3d 2f 2e 2a 7a 6f 70 69 6d 2e 28 63 6f 6d 7c 6e 65 74 7c 6f 72 67 29 5c 2f 2f 3b 6c 65 74 20 6e 3b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 73 3b 65 2b 2b 29 69 66 28 6e 3d 74 5b 65 5d 2e 73 72 63 7c 7c 22 22 2c 72 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 7d 73 74 61 74 69 63 20 69 73 53 6e 69 70 70 65 74 50 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: c(this.win))}`)))}static getScriptSrc(e){if(e.$zopim&&e.$zopim.s)return e.$zopim.s.src;const t=document.getElementsByTagName("script"),r=/.*zopim.(com|net|org)\//;let n;for(let e=0,s=t.length;e<s;e++)if(n=t[e].src||"",r.test(n))return n}static isSnippetPr
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC395INData Raw: 3d 65 2c 77 69 6e 64 6f 77 2e 7a 45 6d 62 65 64 3d 65 7d 69 66 28 77 69 6e 64 6f 77 2e 7a 45 41 43 4c 6f 61 64 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6d 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 6d 28 65 29 3a 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 65 6e 64 65 73 6b 48 6f 73 74 26 26 65 2e 64 6f 63 75 6d 65 6e 74 2e 7a 45 51 75 65 75 65 3f 6e 65 77 20 68 28 65 29 3a 67 2e 69 73 53 6e 69 70 70 65 74 50 72 65 73 65 6e 74 28 65 29 3f 6e 65 77 20 67 28 65 29 3a 6e 65 77 20 6d 28 65 29 7d 28 77 69 6e 64 6f 77 29 2c 74 3d 6e 65 77 20 70 28 65 29 2c 72 3d 21 31 3b 65 2e 67 65 74 4b 65 79 28 29 2e 74 68 65 6e 28 28 65 3d 3e 74 2e 67 65 74 50 72 6f 64 75 63 74 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =e,window.zEmbed=e}if(window.zEACLoaded)return;const e=function(e){return m.isSnippetPresent(e)?new m(e):e.document.zendeskHost&&e.document.zEQueue?new h(e):g.isSnippetPresent(e)?new g(e):new m(e)}(window),t=new p(e),r=!1;e.getKey().then((e=>t.getProducts


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              113192.168.2.449878142.250.186.464431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC763OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                              Content-Length: 158787
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Date: Tue, 22 Oct 2024 10:39:17 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 10:39:17 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 10 Oct 2024 20:03:27 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Age: 217365
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC462INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 64 61 2c 65 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 74 61 2c 77 61 3b 64 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var da,ea,ha,na,oa,sa,ta,wa;da=fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ototype)return a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)ret
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 64 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 74 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:da(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ta=typeof Object.a
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 46 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 4e 72 3d 5b 5d 3b 74 68 69 73 2e 68 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 53 64 61 29 2c 72 65 6a 65 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(h){this.Fa=0;this.wf=void 0;this.Nr=[];this.hV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Sda),rejec
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 4e 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 4e 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 58 4f 28 74 68 69 73 2e 4e 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 4e 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 69 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 66 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .promise=this;h.reason=this.wf;return l(h)};e.prototype.G7=function(){if(this.Nr!=null){for(var h=0;h<this.Nr.length;++h)f.XO(this.Nr[h]);this.Nr=null}};var f=new b;e.prototype.yfa=function(h){var k=this.jF();h.iy(k.resolve,k.reject)};e.prototype.zfa=fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ror("First argument to String.prototype."+c+" must not be a regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));f
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 47 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 72 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar h=0,k=function(l){this.Ga=(h+=Math.random()+1).toString();if(l){l=_.ra(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1378INData Raw: 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 52 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 52 6b 3d 0a 6b 2e 5a 65 2e 52 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 52 6b 3d 66 28 29 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: te=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Rk.next=k.Ze.next,k.Ze.next.Rk=k.Ze.Rk,k.Ze.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Rk=f();thi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              114192.168.2.449880142.250.181.2384431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC1075OUTGET /u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&origin=https%3A%2F%2Fwww.ekitaprojesi.com&url=https%3A%2F%2Fwww.ekitaprojesi.com%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.N4A9eqvTwsI.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA%2Fm%3D__features__ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC446INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                              Location: http://developers.google.com/
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              Content-Length: 226
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:01 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:32:01 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC226INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="http://developers.google.com/">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              115192.168.2.44987789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC752OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "680-66f424d8-c881e10;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1664
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1664INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 61 75 74 6f 63 6f 6d 70 6c 65 74 65 47 6f 6f 67 6c 65 4f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 61 3d 74 68 69 73 2c 64 3d 61 2e 6e 28 22 74 65 78 74 22 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 61 2e 6e 28 22 74 65 78 74 22 29 2e 76 61 6c 28 29 29 61 2e 6e 28 22 74 65 78 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2e 76 61 6c 28 22 22 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 61 2e 6e 28 22 74 65 78 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 65 7c 7c 30 21 3d 65 2e 69 6e 64 65 78 4f 66 28 64 29 29 7b 61 2e 6e 28 22 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("t


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              116192.168.2.44987689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC744OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "47-66f424d8-c881e13;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 71
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC71INData Raw: 57 50 44 2e 64 6f 6d 2e 5f 66 6e 2e 70 6c 75 67 69 6e 28 22 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 22 2c 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 29 3b 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              117192.168.2.449879142.250.186.464431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC772OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                              Content-Length: 101185
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Date: Tue, 22 Oct 2024 10:39:18 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 10:39:18 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 10 Oct 2024 20:03:27 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Age: 217364
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC462INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 31 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 78 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 24 62 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 3b 68 2b 2b 29 61 5b 65 2b 68 5d 3d 64 5b 68 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 79 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 7c 7c 61 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_1(function(_){var window=this;_.xh=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.$b(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.yh=function(a,b){b=b||a;for(va
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 21 30 7d 3b 0a 5f 2e 41 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 65 3e 32 35 35 26 26 28 62 5b 63 2b 2b 5d 3d 65 26 32 35 35 2c 65 3e 3e 3d 38 29 3b 62 5b 63 2b 2b 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 42 68 2c 43 68 2c 45 68 3b 42 68 3d 7b 7d 3b 43 68 3d 6e 75 6c 6c 3b 5f 2e 44 68 3d 5f 2e 79 64 7c 7c 5f 2e 7a 64 7c 7c 21 5f 2e 77 68 26 26 74 79 70 65 6f 66 20 5f 2e 54 61 2e 61 74 6f 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 5f 2e 46 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 30 29 3b 45 68 28 29 3b 62 3d 42 68 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !0};_.Ah=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);e>255&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Bh,Ch,Eh;Bh={};Ch=null;_.Dh=_.yd||_.zd||!_.wh&&typeof _.Ta.atob=="function";_.Fh=function(a,b){b===void 0&&(b=0);Eh();b=Bh[
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 72 65 6d 6f 76 65 28 22 54 45 53 54 43 4f 4f 4b 49 45 53 45 4e 41 42 4c 45 44 22 29 3b 72 65 74 75 72 6e 21 30 7d 3b 0a 5f 2e 67 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 21 31 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 65 3d 63 2e 77 72 61 3b 64 3d 63 2e 73 65 63 75 72 65 7c 7c 21 31 3b 76 61 72 20 66 3d 63 2e 64 6f 6d 61 69 6e 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 68 3d 63 2e 70 61 74 68 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 6b 3d 63 2e 44 49 7d 69 66 28 2f 5b 3b 3d 5c 73 5d 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 60 22 2b 61 29 3b 69 66 28 2f 5b 3b 5c 72 5c 6e 5d 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 60
                                                                                                                                                                                                                                                                                                                                              Data Ascii: remove("TESTCOOKIESENABLED");return!0};_.g.set=function(a,b,c){var d=!1;if(typeof c==="object"){var e=c.wra;d=c.secure||!1;var f=c.domain||void 0;var h=c.path||void 0;var k=c.DI}if(/[;=\s]/.test(a))throw Error("C`"+a);if(/[;\r\n]/.test(b))throw Error("D`
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 68 28 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 64 29 29 2c 63 2e 70 75 73 68 28 65 2e 73 75 62 73 74 72 69 6e 67 28 64 2b 31 29 29 29 3b 72 65 74 75 72 6e 7b 6b 65 79 73 3a 62 2c 76 61 6c 75 65 73 3a 63 7d 7d 3b 0a 5f 2e 62 69 3d 6e 65 77 20 5f 2e 24 68 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 6e 75 6c 6c 3a 64 6f 63 75 6d 65 6e 74 29 3b 0a 5f 2e 70 69 3d 7b 7d 3b 5f 2e 71 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 70 69 5b 61 7c 7c 22 74 6f 6b 65 6e 22 5d 7c 7c 6e 75 6c 6c 7d 3b 0a 5f 2e 54 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 79 70 65 6f 66 20 61 2e 64 69 73 70 6f 73 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 64 69 73 70 6f 73 65 28 29 7d 3b 5f 2e 55 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: h(e.substring(0,d)),c.push(e.substring(d+1)));return{keys:b,values:c}};_.bi=new _.$h(typeof document=="undefined"?null:document);_.pi={};_.qi=function(a){return _.pi[a||"token"]||null};_.Ti=function(a){a&&typeof a.dispose=="function"&&a.dispose()};_.Ui
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 74 65 72 54 79 70 65 3d 22 22 3b 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 3b 74 68 69 73 2e 47 66 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 76 64 28 61 2c 62 29 7d 3b 5f 2e 65 62 28 5f 2e 65 6a 2c 5f 2e 64 6a 29 3b 0a 5f 2e 65 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 76 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 74 79 70 65 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 3a 6e 75 6c 6c 3b 74 68 69 73 2e 74 61 72 67 65 74 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 62 3b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: terType="";this.timeStamp=0;this.Gf=null;a&&this.vd(a,b)};_.eb(_.ej,_.dj);_.ej.prototype.vd=function(a,b){var c=this.type=a.type,d=a.changedTouches&&a.changedTouches.length?a.changedTouches[0]:null;this.target=a.target||a.srcElement;this.currentTarget=b;
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 65 6a 2e 4e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 47 66 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 3b 5f 2e 66 6a 3d 22 63 6c 6f 73 75 72 65 5f 6c 69 73 74 65 6e 61 62 6c 65 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 36 7c 30 29 3b 5f 2e 67 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 21 61 7c 7c 21 61 5b 5f 2e 66 6a 5d 29 7d 3b 76 61 72 20 68 6a 3d 30 3b 76 61 72 20 69 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: fault=function(){_.ej.N.preventDefault.call(this);var a=this.Gf;a.preventDefault?a.preventDefault():a.returnValue=!1};_.fj="closure_listenable_"+(Math.random()*1E6|0);_.gj=function(a){return!(!a||!a[_.fj])};var hj=0;var ij=function(a,b,c,d,e){this.listene
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 21 3d 3d 76 6f 69 64 20 30 2c 64 3d 63 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 22 22 2c 65 3d 62 21 3d 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 62 6a 28 74 68 69 73 2e 75 65 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 69 66 28 21 28 63 26 26 66 5b 68 5d 2e 74 79 70 65 21 3d 64 7c 7c 65 26 26 66 5b 68 5d 2e 63 61 70 74 75 72 65 21 3d 62 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 7d 3b 76 61 72 20 6c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 66 3d 61 5b 65 5d 3b 69 66 28 21 66 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(a,b){var c=a!==void 0,d=c?a.toString():"",e=b!==void 0;return bj(this.ue,function(f){for(var h=0;h<f.length;++h)if(!(c&&f[h].type!=d||e&&f[h].capture!=b))return!0;return!1})};var lj=function(a,b,c,d){for(var e=0;e<a.length;++e){var f=a[e];if(!f.
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 2e 73 72 63 3b 69 66 28 5f 2e 67 6a 28 62 29 29 72 65 74 75 72 6e 20 62 2e 62 4e 28 61 29 3b 76 61 72 20 63 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 70 72 6f 78 79 3b 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 61 2e 63 61 70 74 75 72 65 29 3a 62 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 62 2e 64 65 74 61 63 68 45 76 65 6e 74 28 77 6a 28 63 29 2c 64 29 3a 62 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 29 3b 70 6a 2d 2d 3b 28 63 3d 5f 2e 75 6a 28 62 29 29 3f 28 5f 2e 6d 6a 28 63 2c 61 29 2c 63 2e 62 78 3d 3d 30 26 26 28 63 2e 73 72 63 3d 6e 75 6c 6c 2c 62 5b 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .src;if(_.gj(b))return b.bN(a);var c=a.type,d=a.proxy;b.removeEventListener?b.removeEventListener(c,d,a.capture):b.detachEvent?b.detachEvent(wj(c),d):b.addListener&&b.removeListener&&b.removeListener(d);pj--;(c=_.uj(b))?(_.mj(c,a),c.bx==0&&(c.src=null,b[n
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 70 61 74 63 68 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 6f 6f 28 29 3b 69 66 28 63 29 66 6f 72 28 62 3d 5b 5d 3b 63 3b 63 3d 63 2e 6f 6f 28 29 29 62 2e 70 75 73 68 28 63 29 3b 63 3d 74 68 69 73 2e 43 35 3b 76 61 72 20 64 3d 61 2e 74 79 70 65 7c 7c 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 61 3d 6e 65 77 20 5f 2e 64 6a 28 61 2c 63 29 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 64 6a 29 61 2e 74 61 72 67 65 74 3d 61 2e 74 61 72 67 65 74 7c 7c 63 3b 65 6c 73 65 7b 76 61 72 20 65 3d 61 3b 61 3d 6e 65 77 20 5f 2e 64 6a 28 64 2c 63 29 3b 5f 2e 45 63 28 61 2c 65 29 7d 65 3d 21 30 3b 69 66 28 62 29 66 6f 72 28 76 61 72 20 66 3d 62 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: patchEvent=function(a){var b,c=this.oo();if(c)for(b=[];c;c=c.oo())b.push(c);c=this.C5;var d=a.type||a;if(typeof a==="string")a=new _.dj(a,c);else if(a instanceof _.dj)a.target=a.target||c;else{var e=a;a=new _.dj(d,c);_.Ec(a,e)}e=!0;if(b)for(var f=b.length
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1378INData Raw: 29 3f 62 28 5b 22 45 64 67 22 5d 29 3a 5f 2e 50 63 28 22 53 69 6c 6b 22 29 3f 62 28 5b 22 53 69 6c 6b 22 5d 29 3a 5f 2e 59 63 28 29 3f 62 28 5b 22 43 68 72 6f 6d 65 22 2c 22 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 3a 28 61 3d 61 5b 32 5d 29 26 26 61 5b 31 5d 7c 7c 22 22 7d 3b 5f 2e 66 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 71 64 28 65 72 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 63 26 26 5f 2e 4d 63 3f 5f 2e 4d 63 2e 6d 6f 62 69 6c 65 3a 21 5f 2e 67 72 28 29 26 26 28 5f 2e 50 63 28 22 69 50 6f 64 22 29 7c 7c 5f 2e 50 63 28 22 69 50 68 6f 6e 65 22 29 7c 7c 5f 2e 50 63 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 5f 2e 50 63 28 22 49
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )?b(["Edg"]):_.Pc("Silk")?b(["Silk"]):_.Yc()?b(["Chrome","CriOS","HeadlessChrome"]):(a=a[2])&&a[1]||""};_.fr=function(a){return _.qd(er(),a)>=0};_.hr=function(){return _.fc&&_.Mc?_.Mc.mobile:!_.gr()&&(_.Pc("iPod")||_.Pc("iPhone")||_.Pc("Android")||_.Pc("I


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              118192.168.2.449884157.240.251.94431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC356OUTGET /tr_TR/sdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 46b9b2343e479ef600403e0fd8c3ce64
                                                                                                                                                                                                                                                                                                                                              ETag: "8268eb0733f7beb43081e5d3912b8532"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: RrmyND5HnvYAQD4P2MPOZA==
                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 23:22:02 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC623INData Raw: 2f 2a 31 37 32 39 38 31 30 39 32 32 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 74 72 5f 54 52 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*1729810922,,JIT Construction: v1017648540,tr_TR*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1500INData Raw: 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48
                                                                                                                                                                                                                                                                                                                                              Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SH
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC970INData Raw: 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 68 29 7d 29 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 74 72 5f 54 52 5c 2f 73 64 6b 2e 6a 73 3f 68 61 73 68 3d 35 35 34 30 35 39 34 38 39 39 38 39 33 63 30 62 30 64 32 32 64 35 64 34 39 65 36 30 38 62 38 63 22 2c 20 31 37 32 39 38 31 30 39 32 32 2c 20 22 46 42 22 2c 20 5b 22 41 70 70 45 76 65 6e 74 73 2e 45 76 65 6e 74 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: arentNode&&h.parentNode.insertBefore(k,h)})("https:\/\/connect.facebook.net\/tr_TR\/sdk.js?hash=5540594899893c0b0d22d5d49e608b8c", 1729810922, "FB", ["AppEvents.EventNames","AppEvents.ParameterNames","AppEvents.activateApp","AppEvents.clearAppVersion","Ap


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              119192.168.2.44988389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC530OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "53d8-669b7f43-c743a77;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 21464
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:02 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-exp
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC5080INData Raw: 6c 65 64 26 26 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 78 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 78 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 78 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: led&&this._setOptionDisabled(this.options.disabled),this._trigger("create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:x.noop,_create:x.noop,_init:x.noop,destroy:function(){var i=this;this._des


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              120192.168.2.44988589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC531OUTGET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "d64-669b7f43-c743a80;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 3428
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC3428INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 6f 75 73 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery UI Mouse 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jq


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              121192.168.2.44988689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC534OUTGET /wp-includes/js/jquery/ui/sortable.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "63a0-669b7f43-c743a9d;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 20 Jul 2024 09:11:31 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 25504
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 6f 72 74 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery UI Sortable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define([
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC9120INData Raw: 2c 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 65 6c 65 6d 65 6e 74 2c 21 30 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 74 2c 74 68 69 73 2e 5f 75 69 48 61 73 68 28 29 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 5f 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 2c 74 2c 74 68 69 73 2e 5f 75 69 48 61 73 68 28 74 68 69 73 29 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2e 75 70 64 61 74 65 28 74 68 69 73 2e 63 75 72 72 65 6e 74 43 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,null,this.containers[p].element,!0),this._trigger("change",t,this._uiHash()),this.containers[p]._trigger("change",t,this._uiHash(this)),this.currentContainer=this.containers[p],this.options.placeholder.update(this.currentContainer,this.placeholder),this.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              122192.168.2.44988789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC542OUTGET /wp-content/themes/blogolife-pro_v1_1_4/js/tabs.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "c50-52c1dda3-c702731;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 30 Dec 2013 20:54:59 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 3152
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC3152INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 54 6f 6f 6c 73 20 76 31 2e 32 2e 37 20 2d 20 54 68 65 20 6d 69 73 73 69 6e 67 20 55 49 20 6c 69 62 72 61 72 79 20 66 6f 72 20 74 68 65 20 57 65 62 0a 20 2a 20 0a 20 2a 20 74 61 62 73 2f 74 61 62 73 2e 6a 73 0a 20 2a 20 0a 20 2a 20 4e 4f 20 43 4f 50 59 52 49 47 48 54 53 20 4f 52 20 4c 49 43 45 4e 53 45 53 2e 20 44 4f 20 57 48 41 54 20 59 4f 55 20 4c 49 4b 45 2e 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 66 6c 6f 77 70 6c 61 79 65 72 2e 6f 72 67 2f 74 6f 6f 6c 73 2f 0a 20 2a 20 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 74 6f 6f 6c 73 3d 61 2e 74 6f 6f 6c 73 7c 7c 7b 76 65 72 73 69 6f 6e 3a 22 76 31 2e 32 2e 37 22 7d 2c 61 2e 74 6f 6f 6c 73 2e 74 61 62 73 3d 7b 63 6f 6e 66 3a 7b 74 61 62 73 3a 22
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * jQuery Tools v1.2.7 - The missing UI library for the Web * * tabs/tabs.js * * NO COPYRIGHTS OR LICENSES. DO WHAT YOU LIKE. * * http://flowplayer.org/tools/ * */(function(a){a.tools=a.tools||{version:"v1.2.7"},a.tools.tabs={conf:{tabs:"


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              123192.168.2.44988289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:02 UTC542OUTGET /wp-content/themes/blogolife-pro_v1_1_4/js/base.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "3b9-52c1dda3-c70272f;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Mon, 30 Dec 2013 20:54:59 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 953
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC953INData Raw: 6a 51 75 65 72 79 20 3d 20 6a 51 75 65 72 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 0d 0a 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 0d 0a 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 09 09 2f 2f 4d 61 69 6e 20 6d 65 6e 75 0d 0a 09 09 6a 51 75 65 72 79 28 22 3c 73 65 6c 65 63 74 20 2f 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 22 6e 61 76 22 29 3b 0d 0a 09 09 6a 51 75 65 72 79 28 22 3c 6f 70 74 69 6f 6e 20 2f 3e 22 2c 20 7b 0d 0a 09 09 09 22 73 65 6c 65 63 74 65 64 22 3a 20 22 73 65 6c 65 63 74 65 64 22 2c 0d 0a 09 09 09 22 76 61 6c 75 65 22 20 20 20 3a 20 22 22 2c 0d 0a 09 09 09 22 74 65 78 74 22 20 20 20 20 3a 20 22 47 6f 20 74 6f 2e 2e 2e 22 0d 0a 09 09 7d 29 2e 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: jQuery = jQuery.noConflict();jQuery(document).ready(function(){jQuery(function(){//Main menujQuery("<select />").appendTo("nav");jQuery("<option />", {"selected": "selected","value" : "","text" : "Go to..."}).a


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              124192.168.2.44989189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC565OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-prereq.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4e74-66f424d8-c881e14;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 20084
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 57 50 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 57 50 44 3f 77 69 6e 64 6f 77 2e 57 50 44 3a 7b 7d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 29 72 65 74 75 72 6e 21 31 3b 57 50 44 2e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 2e 66 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 57 50 44 2e 64 6f 6d 2e 66 6e 2e 61 29 57 50 44 2e 64 6f 6d 2e 66 6e 3d 7b 61 3a 5b 5d 2c 69 73 5f 77 70 64 5f 64 6f 6d 3a 21 30 2c 6c 65 6e 67 74 68 3a 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};if("undefined"!=typeof WPD.dom)return!1;WPD.dom=function(){if("undefined"==typeof WPD.dom.fn||"undefined"==typeof WPD.dom.fn.a)WPD.dom.fn={a:[],is_wpd_dom:!0,length:0,get:function(a){ret
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC3700INData Raw: 78 29 72 65 74 75 72 6e 21 31 3b 57 50 44 2e 64 6f 6d 2e 66 6e 2e 61 6a 61 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 7b 75 72 6c 3a 22 22 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 63 6f 72 73 3a 22 63 6f 72 73 22 2c 64 61 74 61 3a 7b 7d 2c 73 75 63 63 65 73 73 3a 6e 75 6c 6c 2c 66 61 69 6c 3a 6e 75 6c 6c 2c 61 63 63 65 70 74 3a 22 74 65 78 74 2f 68 74 6d 6c 22 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 7d 2c 61 29 3b 69 66 28 22 63 6f 72 73 22 21 3d 61 2e 63 6f 72 73 29 7b 76 61 72 20 62 3d 22 61 6a 61 78 5f 63 62 5f 22 2b 74 68 69 73 2e 75 75 69 64 76 34 28 29 2e 72 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: x)return!1;WPD.dom.fn.ajax=function(a){a=this.extend({url:"",method:"GET",cors:"cors",data:{},success:null,fail:null,accept:"text/html",contentType:"application/x-www-form-urlencoded; charset=UTF-8"},a);if("cors"!=a.cors){var b="ajax_cb_"+this.uuidv4().re


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              125192.168.2.44989089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC747OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "14ae-66f424d8-c881e17;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 5294
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC5294INData Raw: 77 69 6e 64 6f 77 2e 5f 41 53 4c 5f 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 64 3d 57 50 44 2e 64 6f 6d 3b 77 69 6e 64 6f 77 2e 41 53 4c 2e 69 6e 73 74 61 6e 63 65 73 3d 7b 69 6e 73 74 61 6e 63 65 73 3a 5b 5d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 74 68 69 73 2e 63 6c 65 61 6e 28 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 30 3d 3d 62 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 7b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 5b 63 5d 2e 6f 2e 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: window._ASL_load=function(){let d=WPD.dom;window.ASL.instances={instances:[],get:function(b,a){this.clean();if("undefined"===typeof b||0==b)return this.instances;if("undefined"===typeof a){a=[];for(var c=0;c<this.instances.length;c++)this.instances[c].o.i


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              126192.168.2.449895216.198.54.34431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC391OUTGET /compose/zopim_chat/1mam92cU9IPimHsXVAygdikTxAtHLkts HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: ekr.zdassets.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                              x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                              cdn-cache-control: max-age=60
                                                                                                                                                                                                                                                                                                                                              vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                                              cache-control: max-age=300, public, stale-while-revalidate=300, stale-if-error=21600
                                                                                                                                                                                                                                                                                                                                              etag: W/"e56229facf0a3b8454b6d2512d3421d3"
                                                                                                                                                                                                                                                                                                                                              x-request-id: 8d01c7cfeda5c878-SEA
                                                                                                                                                                                                                                                                                                                                              X-Request-ID: 8d01c7cfeda5c878-SEA
                                                                                                                                                                                                                                                                                                                                              X-Request-ID: 8d01c7cfeda5c878-SEA
                                                                                                                                                                                                                                                                                                                                              x-runtime: 0.004267
                                                                                                                                                                                                                                                                                                                                              X-Zendesk-Zorg: yes
                                                                                                                                                                                                                                                                                                                                              X-Zendesk-Zorg: yes
                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XYW%2BhWJFOi%2FsqfuRufcVhXChAE4hE103I4cEFFz0g4Ad1b6zqMKa3rsHKxYM%2ByDCQKUmQYMIdXqvxCfg37qM0DRMLex5I5eA6nu%2Fady20A06jj7ydACBz9whZesCJyTWqOU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=0
                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8d7d97a00b7f8c56-DFW
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC214INData Raw: 33 38 36 0d 0a 7b 22 70 72 6f 64 75 63 74 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 77 65 62 5f 77 69 64 67 65 74 22 2c 22 69 64 22 3a 22 6d 75 72 61 74 75 6b 72 61 79 2e 7a 65 6e 64 65 73 6b 2e 63 6f 6d 22 2c 22 62 6f 6f 74 73 74 72 61 70 22 3a 7b 22 63 6f 6e 66 69 67 22 3a 7b 22 66 65 61 74 75 72 65 73 22 3a 7b 22 66 61 73 74 4c 6f 61 64 22 3a 74 72 75 65 7d 2c 22 63 6f 6c 6f 72 22 3a 22 23 32 64 39 31 30 34 22 2c 22 62 72 61 6e 64 22 3a 22 6d 75 72 61 74 22 2c 22 65 6d 62 65 64 73 22 3a 7b 22 63 68 61 74 22 3a 7b 22 65 6d 62 65 64 22 3a 22 63 68 61 74 22 2c 22 70 72 6f 70 73 22 3a 7b 22 73 74 61 6e 64 61 6c 6f 6e 65 22 3a 74 72 75 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 386{"products":[{"name":"web_widget","id":"muratukray.zendesk.com","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#2d9104","brand":"murat","embeds":{"chat":{"embed":"chat","props":{"standalone":true
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC695INData Raw: 2c 22 62 61 64 67 65 22 3a 7b 22 6c 61 79 6f 75 74 22 3a 22 69 6d 61 67 65 5f 72 69 67 68 74 22 2c 22 74 65 78 74 22 3a 22 48 65 72 20 74 c3 bc 72 6c c3 bc 20 73 6f 72 75 6e 75 7a 20 69 c3 a7 69 6e 20 62 75 72 64 61 79 c4 b1 7a 22 2c 22 63 6f 6c 6f 72 22 3a 22 23 65 64 62 35 64 36 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 6d 61 67 65 50 61 74 68 22 3a 22 68 74 74 70 73 3a 2f 2f 76 32 61 73 73 65 74 73 2e 7a 6f 70 69 6d 2e 69 6f 2f 31 6d 61 6d 39 32 63 55 39 49 50 69 6d 48 73 58 56 41 79 67 64 69 6b 54 78 41 74 48 4c 6b 74 73 2d 62 61 6e 6e 65 72 3f 31 34 31 34 39 33 34 31 37 38 30 33 30 22 7d 2c 22 63 6f 6c 6f 72 22 3a 22 23 32 64 39 31 30 34 22 2c 22 6d 65 64 69 61 74 6f 72 48 6f 73 74 22 3a 22 77 69 64 67 65 74 2d 6d 65 64 69 61 74 6f 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,"badge":{"layout":"image_right","text":"Her trl sorunuz iin burdayz","color":"#edb5d6","enabled":true,"imagePath":"https://v2assets.zopim.io/1mam92cU9IPimHsXVAygdikTxAtHLkts-banner?1414934178030"},"color":"#2d9104","mediatorHost":"widget-mediator
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              127192.168.2.44989289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC752OUTGET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.minified.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "64e-532f375a-c7036b5;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 23 Mar 2014 19:34:50 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1614
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC1614INData Raw: 2f 2a 2a 0d 0a 2a 20 68 6f 76 65 72 49 6e 74 65 6e 74 20 72 35 20 2f 2f 20 32 30 30 37 2e 30 33 2e 32 37 20 2f 2f 20 6a 51 75 65 72 79 20 31 2e 31 2e 32 2b 0d 0a 2a 20 3c 68 74 74 70 3a 2f 2f 63 68 65 72 6e 65 2e 6e 65 74 2f 62 72 69 61 6e 2f 72 65 73 6f 75 72 63 65 73 2f 6a 71 75 65 72 79 2e 68 6f 76 65 72 49 6e 74 65 6e 74 2e 68 74 6d 6c 3e 0d 0a 2a 20 0d 0a 2a 20 40 70 61 72 61 6d 20 20 66 20 20 6f 6e 4d 6f 75 73 65 4f 76 65 72 20 66 75 6e 63 74 69 6f 6e 20 7c 7c 20 41 6e 20 6f 62 6a 65 63 74 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 0d 0a 2a 20 40 70 61 72 61 6d 20 20 67 20 20 6f 6e 4d 6f 75 73 65 4f 75 74 20 66 75 6e 63 74 69 6f 6e 20 20 7c 7c 20 4e 6f 74 68 69 6e 67 20 28 75 73 65 20 63 6f 6e 66 69 67 75 72 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*** hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+* <http://cherne.net/brian/resources/jquery.hoverIntent.html>* * @param f onMouseOver function || An object with configuration options* @param g onMouseOut function || Nothing (use configura


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              128192.168.2.44989389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC754OUTGET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "18f2-532f375a-c7036b4;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 23 Mar 2014 19:34:50 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 6386
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC6386INData Raw: 2f 2a 0d 0a 20 2a 20 44 43 20 56 65 72 74 69 63 61 6c 20 4d 65 67 61 20 4d 65 6e 75 20 2d 20 6a 51 75 65 72 79 20 76 65 72 74 69 63 61 6c 20 6d 65 67 61 20 6d 65 6e 75 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 44 65 73 69 67 6e 20 43 68 65 6d 69 63 61 6c 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* * DC Vertical Mega Menu - jQuery vertical mega menu * Copyright (c) 2011 Design Chemical * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * *


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              129192.168.2.44989489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC750OUTGET /wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.min.js?ver=2.3.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:03 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "6308-560f7b93-c72001d;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 03 Oct 2015 06:54:11 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 25352
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:03 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 6e 59 6f 75 54 75 62 65 49 66 72 61 6d 65 41 50 49 52 65 61 64 79 28 29 7b 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 73 63 72 69 70 74 2e 79 6f 75 54 75 62 65 41 50 49 52 65 61 64 79 3d 21 30 7d 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 62 61 63 6b 65 6e 64 5f 73 63 72 69 70 74 5f 73 63 72 69 70 74 73 6c 6f 61 64 65 64 46 6c 61 67 3d 21 31 2c 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 73 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 73 6c 69 64 65 73 68 6f 77 49 6e 73 74 61 6e 63 65 73 3d 7b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: function onYouTubeIframeAPIReady(){slideshow_jquery_image_gallery_script.youTubeAPIReady=!0}slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag=!1,slideshow_jquery_image_gallery_script=function(){var e=jQuery,i={};return i.slideshowInstances={
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC8968INData Raw: 2c 74 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 30 29 2c 74 2e 65 61 63 68 28 72 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 68 2c 73 29 7b 76 61 72 20 61 3d 74 28 73 29 2c 6f 3d 61 2e 6f 75 74 65 72 57 69 64 74 68 28 21 30 29 2d 61 2e 77 69 64 74 68 28 29 2c 67 3d 61 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2d 61 2e 68 65 69 67 68 74 28 29 3b 69 66 28 68 3d 3d 72 2e 6c 65 6e 67 74 68 2d 31 3f 61 2e 77 69 64 74 68 28 6e 2d 6f 2b 6c 29 3a 61 2e 77 69 64 74 68 28 6e 2d 6f 29 2c 61 2e 68 65 69 67 68 74 28 64 2d 67 29 2c 61 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 73 68 6f 77 5f 73 6c 69 64 65 5f 74 65 78 74 22 29 29 7b 76 61 72 20 75 3d 61 2e 66 69 6e 64 28 22 2e 73 6c 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,t(r[r.length-1]).css("margin-right",0),t.each(r,t.proxy(function(h,s){var a=t(s),o=a.outerWidth(!0)-a.width(),g=a.outerHeight(!0)-a.height();if(h==r.length-1?a.width(n-o+l):a.width(n-o),a.height(d-g),a.hasClass("slideshow_slide_text")){var u=a.find(".sli


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              130192.168.2.44989689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC733OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC430INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "26935-636637b5-c743b91;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 05 Nov 2022 10:15:17 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 158005
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 6d 65 64 69 61 45 6c 65 6d 65 6e 74 29 3b 6e 2e 6d 65 73 73 61 67 65 3d 65 2c 6e 2e 75 72 6c 73 3d 74 2c 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 2c 72 3d 21 30 7d 3b 76 61 72 20 45 3d 49 2e 64 65 66 61 75 6c 74 2e 68 74 6d 6c 35 6d 65 64 69 61 2e 70 72 6f 70 65 72 74 69 65 73 2c 62 3d 49 2e 64 65 66 61 75 6c 74 2e 68 74 6d 6c 35 6d 65 64 69 61 2e 6d 65 74 68 6f 64 73 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 74 5b 65 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 2c 5b 69 5d 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                              Data Ascii: mediaElement);n.message=e,n.urls=t,f.mediaElement.dispatchEvent(n),r=!0};var E=I.default.html5media.properties,b=I.default.html5media.methods,S=function(t,e,n,o){var i=t[e];Object.defineProperty(t,e,{get:function(){return n.apply(t,[i])},set:function(e){r
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 62 75 66 66 65 72 69 6e 67 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 6c 6f 61 64 65 64 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 63 75 72 72 65 6e 74 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 74 69 6d 65 2d 68 6f 76 65 72 65 64 20 6e 6f 2d 68 6f 76 65 72 22 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: tions.classPrefix+'time-buffering"></span><span class="'+g.options.classPrefix+'time-loaded"></span><span class="'+g.options.classPrefix+'time-current"></span><span class="'+g.options.classPrefix+'time-hovered no-hover"></span><span class="'+g.options.cla
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 6e 73 5f 6e 6f 6e 65 22 3e 27 2b 46 2e 64 65 66 61 75 6c 74 2e 74 28 22 6d 65 6a 73 2e 6e 6f 6e 65 22 29 2b 22 3c 2f 6c 61 62 65 6c 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 22 2c 69 2e 61 64 64 43 6f 6e 74 72 6f 6c 45 6c 65 6d 65 6e 74 28 6f 2e 63 61 70 74 69 6f 6e 73 42 75 74 74 6f 6e 2c 22 74 72 61 63 6b 73 22 29 2c 6f 2e 63 61 70 74 69 6f 6e 73 42 75 74 74 6f 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2d 69 6e 70 75 74 22 29 2e 64 69 73 61 62 6c 65 64 3d 21 31 2c 6f 2e 63 68 61 70 74 65 72 73 42 75 74 74 6f 6e 3d 4c 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ns_none">'+F.default.t("mejs.none")+"</label></li></ul></div>",i.addControlElement(o.captionsButton,"tracks"),o.captionsButton.querySelector("."+i.options.classPrefix+"captions-selector-input").disabled=!1,o.chaptersButton=L.default.createElement("div"),o
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 2e 6d 61 74 63 68 65 73 28 22 3a 66 6f 63 75 73 22 29 26 26 28 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 29 2c 65 2e 69 73 56 69 64 65 6f 26 26 28 65 2e 73 68 6f 77 43 6f 6e 74 72 6f 6c 73 28 29 2c 65 2e 73 74 61 72 74 43 6f 6e 74 72 6f 6c 73 54 69 6d 65 72 28 29 29 3b 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 76 6f 6c 75 6d 65 2b 2e 31 2c 31 29 3b 65 2e 73 65 74 56 6f 6c 75 6d 65 28 6e 29 2c 30 3c 6e 26 26 65 2e 73 65 74 4d 75 74 65 64 28 21 31 29 7d 7d 2c 7b 6b 65 79 73 3a 5b 34 30 5d 2c 61 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 28 65 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 22 2b 61 2e 6f 70 74 69 6f 6e 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .matches(":focus")&&(t.style.display="block"),e.isVideo&&(e.showControls(),e.startControlsTimer());var n=Math.min(e.volume+.1,1);e.setVolume(n),0<n&&e.setMuted(!1)}},{keys:[40],action:function(e){var t=e.getElement(e.container).querySelector("."+a.options
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 6e 74 72 6f 6c 73 73 68 6f 77 6e 22 2c 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 61 69 6e 65 72 29 29 3b 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 6e 3d 69 2e 67 65 74 45 6c 65 6d 65 6e 74 28 69 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 6f 6e 74 72 6f 6c 22 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 50 2e 66 61 64 65 49 6e 28 6e 5b 65 5d 2c 32 30 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 50 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 5b 65 5d 2c 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ntrolsshown",i.getElement(i.container));i.getElement(i.container).dispatchEvent(e)});for(var n=i.getElement(i.container).querySelectorAll("."+i.options.classPrefix+"control"),e=function(e,t){P.fadeIn(n[e],200,function(){P.removeClass(n[e],i.options.classP
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 6f 76 65 72 6c 61 79 22 29 29 7b 76 61 72 20 65 3d 78 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 78 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 6d 65 64 69 61 2e 69 64 2b 22 5f 22 2b 74 2e 6d 65 64 69 61 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 29 3b 65 2e 69 64 3d 74 2e 6d 65 64 69 61 2e 69 64 2b 22 2d 69 66 72 61 6d 65 2d 6f 76 65 72 6c 61 79 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 69 66 72 61 6d 65 2d 6f 76 65 72 6c 61 79 22 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6f 70 74 69 6f 6e 73 2e 63 6c 69 63 6b 54 6f 50 6c
                                                                                                                                                                                                                                                                                                                                              Data Ascii: overlay")){var e=x.default.createElement("div"),n=x.default.getElementById(t.media.id+"_"+t.media.rendererName);e.id=t.media.id+"-iframe-overlay",e.className=t.options.classPrefix+"iframe-overlay",e.addEventListener("click",function(e){t.options.clickToPl
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 73 74 6e 65 73 73 4c 65 76 65 6c 28 6c 2e 64 61 73 68 2e 72 6f 62 75 73 74 6e 65 73 73 4c 65 76 65 6c 29 29 2c 75 2e 61 74 74 61 63 68 53 6f 75 72 63 65 28 74 29 2c 61 26 26 75 2e 70 6c 61 79 28 29 7d 7d 65 6c 73 65 20 64 5b 69 5d 3d 65 7d 7d 2c 68 3d 30 2c 76 3d 63 2e 6c 65 6e 67 74 68 3b 68 3c 76 3b 68 2b 2b 29 6d 28 63 5b 68 5d 29 3b 69 66 28 53 2e 64 65 66 61 75 6c 74 5b 22 5f 5f 72 65 61 64 79 5f 5f 22 2b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 64 61 73 68 50 6c 61 79 65 72 3d 75 3d 65 3b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 64 61 73 68 6a 73 2e 4d 65 64 69 61 50 6c 61 79 65 72 2e 65 76 65 6e 74 73 2c 6f 3d 30 2c 69 3d 66 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 22 6c 6f 61 64 65 64 6d 65 74 61 64 61 74 61 22 3d 3d 3d 28 74 3d 66 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: stnessLevel(l.dash.robustnessLevel)),u.attachSource(t),a&&u.play()}}else d[i]=e}},h=0,v=c.length;h<v;h++)m(c[h]);if(S.default["__ready__"+r]=function(e){s.dashPlayer=u=e;for(var t,n=dashjs.MediaPlayer.events,o=0,i=f.length;o<i;o++)"loadedmetadata"===(t=f[
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 29 7b 6e 75 6c 6c 21 3d 3d 63 26 26 63 2e 73 74 6f 70 4c 6f 61 64 28 29 7d 29 29 2c 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 72 29 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 66 2c 65 29 2c 65 2e 61 75 74 6f 70 6c 61 79 3d 21 31 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 66 2e 73 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 65 2b 22 70 78 22 2c 66 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 74 2b 22 70 78 22 2c 66 7d 2c 66 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 2e 70 61 75 73 65 28 29 2c 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 66
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){null!==c&&c.stopLoad()})),f.setAttribute("id",r),e.parentNode.insertBefore(f,e),e.autoplay=!1,e.style.display="none",f.setSize=function(e,t){return f.style.width=e+"px",f.style.height=t+"px",f},f.hide=function(){return f.pause(),f.style.display="none",f
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC10549INData Raw: 74 65 78 74 22 3a 72 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6a 73 6f 6e 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 20 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 74 6d 6c 22 3a 72 3d 22 74 65 78 74 2f 68 74 6d 6c 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 6d 6c 22 3a 72 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 6d 6c 2c 20 74 65 78 74 2f 78 6d 6c 22 7d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 21 3d 3d 72 26 26 28 73 3d 72 2b 22 2c 20 2a 2f 2a 3b 20 71 3d 30 2e 30 31 22 29 2c 69 26 26 28 69 2e 6f 70 65 6e 28 22 47 45 54 22 2c 65 2c 21 30 29 2c 69 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64
                                                                                                                                                                                                                                                                                                                                              Data Ascii: text":r="text/plain";break;case"json":r="application/json, text/javascript";break;case"html":r="text/html";break;case"xml":r="application/xml, text/xml"}"application/x-www-form-urlencoded"!==r&&(s=r+", */*; q=0.01"),i&&(i.open("GET",e,!0),i.setRequestHead


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              131192.168.2.44989989.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC567OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-settings.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "15db-66f424d8-c881e16;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 5595
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC5595INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 73 68 6f 77 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 62 3b 6e 75 6c 6c 3d 3d 28 62 3d 74 68 69 73 2e 69 6e 69 74 53 65 74 74 69 6e 67 73 29 7c 7c 62 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 63 73 73 28 74 68 69 73 2e 73 65 74 74 41 6e 69 6d 2e 73 68 6f 77 43 53 53 29 3b 74 68 69 73 2e 6e 28 22 73 65 61 72 63 68 73 65 74 74 69 6e 67 73 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 41 6e 69 6d 2e 68 69 64 65 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{showSettings:function(){let b;null==(b=this.initSettings)||b.call(this);this.n("searchsettings").css(this.settAnim.showCSS);this.n("searchsettings").removeClass(this.settAnim.hideClass).addClass(t


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              132192.168.2.44989789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC729OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4a7-62b2f66c-c743b8c;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:01:00 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1191
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1191INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              133192.168.2.44990089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC575OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-results-vertical.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "566-66f424d8-c881e15;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1382
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1382INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 73 68 6f 77 56 65 72 74 69 63 61 6c 52 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 52 65 73 75 6c 74 73 42 6f 78 28 29 3b 69 66 28 30 3c 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 62 3d 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 3c 74 68 69 73 2e 6f 2e 69 74 65 6d 73 63 6f 75 6e 74 3f 74 68 69 73 2e 6e 28 22 69 74 65 6d 73 22 29 2e 6c 65 6e 67 74 68 3a 74 68 69 73 2e 6f 2e 69 74 65 6d 73 63 6f 75 6e 74 3b 62 3d 30 3e 3d 62 3f 39 39 39 39 3a 62 3b 6c 65 74 20 68 3d 61 28 22 2e 61 73
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".as


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              134192.168.2.44989889.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC563OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "9aff-66f424d8-c881e11;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 39679
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 57 50 44 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 57 50 44 3f 77 69 6e 64 6f 77 2e 57 50 44 3a 7b 7d 3b 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 70 72 65 76 53 74 61 74 65 3d 6e 75 6c 6c 3b 74 68 69 73 2e 66 69 72 73 74 49 74 65 72 61 74 69 6f 6e 3d 21 30 3b 74 68 69 73 2e 68 65 6c 70 65 72 73 3d 7b 7d 3b 74 68 69 73 2e 70 6c 75 67 69 6e 3d 7b 7d 3b 74 68 69 73 2e 61 64 64 6f 6e 73 3d 7b 61 64 64 6f 6e 73 3a 5b 5d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 2d 31 3d 3d 74 68 69 73 2e 61 64 64 6f 6e 73 2e 69 6e 64 65 78 4f 66 28 64 29 26 26 28 64 3d 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=t
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 48 6f 6f 6b 73 2c 64 65 76 69 63 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 36 34 30 3e 3d 62 3f 22 70 68 6f 6e 65 22 3a 31 30 32 34 3e 3d 62 3f 22 74 61 62 6c 65 74 22 3a 22 64 65 73 6b 74 6f 70 22 7d 2c 64 65 74 65 63 74 49 4f 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3f 6e 75 6c 6c 21 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28
                                                                                                                                                                                                                                                                                                                                              Data Ascii: Hooks,deviceType:function(){let b=window.innerWidth;return 640>=b?"phone":1024>=b?"tablet":"desktop"},detectIOS:function(){return"undefined"!=typeof window.navigator&&"undefined"!=typeof window.navigator.userAgent?null!=window.navigator.userAgent.match(/(
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC6911INData Raw: 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 41 53 4c 2e 63 73 73 5f 6c 6f 61 64 65 64 7d 29 7d 7d 29 7d 29 28 57 50 44 2e 64 6f 6d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 68 65 6c 70 65 72 73 3b 64 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 69 6e 69 74 45 74 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 48 6f 6f 6b 73 2e 61 64 64 46 69 6c 74 65 72 28 22 61 73 6c 2f 69 6e 69 74 2f 65 74 63 22 2c 74 68 69 73 29 7d 7d 29 7d 29 28 57 50 44 2e 64 6f 6d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 6c 65 74 20 62 3d 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78
                                                                                                                                                                                                                                                                                                                                              Data Ascii: "!=typeof window.ASL.css_loaded})}})})(WPD.dom);(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{initEtc:function(){b.Hooks.addFilter("asl/init/etc",this)}})})(WPD.dom);(function(d){let b=window.WPD.ajax


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              135192.168.2.44990189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC571OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "680-66f424d8-c881e10;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1664
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1664INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 66 6e 2e 65 78 74 65 6e 64 28 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 2c 7b 61 75 74 6f 63 6f 6d 70 6c 65 74 65 47 6f 6f 67 6c 65 4f 6e 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 61 3d 74 68 69 73 2c 64 3d 61 2e 6e 28 22 74 65 78 74 22 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 61 2e 6e 28 22 74 65 78 74 22 29 2e 76 61 6c 28 29 29 61 2e 6e 28 22 74 65 78 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2e 76 61 6c 28 22 22 29 3b 65 6c 73 65 7b 76 61 72 20 65 3d 61 2e 6e 28 22 74 65 78 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2e 76 61 6c 28 29 3b 69 66 28 22 22 3d 3d 65 7c 7c 30 21 3d 65 2e 69 6e 64 65 78 4f 66 28 64 29 29 7b 61 2e 6e 28 22 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("t


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              136192.168.2.44990289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC563OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC423INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "47-66f424d8-c881e13;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 71
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC71INData Raw: 57 50 44 2e 64 6f 6d 2e 5f 66 6e 2e 70 6c 75 67 69 6e 28 22 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 22 2c 77 69 6e 64 6f 77 2e 57 50 44 2e 61 6a 61 78 73 65 61 72 63 68 6c 69 74 65 2e 70 6c 75 67 69 6e 29 3b 0a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              137192.168.2.449903157.240.251.94431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC394OUTGET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                                                                                                              x-fb-content-md5: 80ee808b35533854acb6c59298a691c0
                                                                                                                                                                                                                                                                                                                                              ETag: "9fbecaba68cc7329974189d135624684"
                                                                                                                                                                                                                                                                                                                                              Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                              timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              content-md5: gO6AizVTOFSstsWSmKaRwA==
                                                                                                                                                                                                                                                                                                                                              Expires: Fri, 24 Oct 2025 22:00:20 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                                                                                                                                                                                                              reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                              document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC879INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC15055INData Raw: 2a 31 37 32 39 38 30 37 32 32 30 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 37 36 34 38 35 34 30 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: *1729807220,,JIT Construction: v1017648540,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 72 65 61 6b 7d 62 2b 3d 65 3f 66 5b 63 5d 3a 61 2e 63 68 61 72 41 74 28 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d
                                                                                                                                                                                                                                                                                                                                              Data Ascii: reak}b+=e?f[c]:a.charAt(c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 20 20 20 20 20 20 5f 5f 64 28 22 4a 53 53 44 4b 43 61 6e 76 61 73 50 72 65 66 65 74 63 68 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 78 63 6c 75 64 65 64 41 70 70 49 64 73 22 3a 5b 31 34 34 39 35 39 36 31 35 35 37 36 34 36 36 2c 37 36 38 36 39 31 33 30 33 31 34 39 37 38 36 2c 33 32 30 35 32 38 39 34 31 33 39 33 37 32 33 5d 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: efined"?global:typeof window!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{}); __d("JSSDKCanvasPrefetcherConfig",[],{"enabled":true,"excludedAppIds":[144959615576466,768691303149786,320528941393723],"sampleRate":
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC16384INData Raw: 6a 65 63 74 2e 6b 65 79 73 28 67 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 5b 61 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 5b 61 5d 7d 7d 29 3b 6b 2e 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7c 7c 67 2e 61 6e 64 72 6f 69 64 7c 7c 68 7d 3b 6b 2e 6d 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 6e 64 72 6f 69 64 7c 7c 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7d 3b 6b 2e 66 61 63 65 62 6f 6f 6b 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e 6e 61 74 69 76 65 41 6e 64 72 6f 69 64 41 70 70 7d 3b 6b 2e 69 6e 41 70
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ject.keys(g).map(function(a){k[a]=function(){return g[a]}});k.mobile=function(){return g.iphone||g.ipad||g.android||h};k.mTouch=function(){return g.android||g.iphone||g.ipad};k.facebookInAppBrowser=function(){return g.nativeApp||g.nativeAndroidApp};k.inAp
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1500INData Raw: 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 67 28 61 2c 65 2c 66 29 7d 7d 66 2e 63 72 65 61 74 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 2c 5b 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 46 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction a(a){return function(){for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];if(c.length<2)throw new Error("Default value is required");var e=c[0],f=c[1];return g(a,e,f)}}f.create=a}),66);__d("sdk.feature",["JSSDKConfig","sdk.Fe
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC14884INData Raw: 74 69 6f 6e 22 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 2f 2e 74 65 73 74 28 61 2e 74 6f 53 74 72 69 6e 67 28 29 29 3f 63 28 22 73 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 75 6e 67 75 61 72 64 28 61 29 3a 61 7d 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 64 29 2c 67 3d 61 2e 61 70 70 6c 79 28 65 2c 66 29 2c 68 2c 69 3d 21 30 3b 69 66 28 67 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 29 3b 68 2e 5f 5f 77 72 61 70 70 65 64 3d 67 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 6b 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 3d 22 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion"&&/^function/.test(a.toString())?c("sdk.ErrorHandling").unguard(a):a}var f=Array.prototype.slice.call(arguments).map(d),g=a.apply(e,f),h,i=!0;if(g&&typeof g==="object"){h=Object.create(g);h.__wrapped=g;for(var k in g){var l=g[k];if(typeof l!=="functi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 3b 61 3d 28 61 3d 61 2e 6d 61 74 63 68 28 2f 5c 77 2b 7c 5c 57 2b 2f 67 29 29 21 3d 6e 75 6c 6c 3f 61 3a 5b 5d 3b 76 61 72 20 62 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 61 5b 62 5d 5d 3d 28 63 5b 61 5b 62 5d 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 5b 62 5d 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 63 5b 61 5d 2c 31 30 29 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 28 62 2d 62 25 33 32 29 2f 33 32
                                                                                                                                                                                                                                                                                                                                              Data Ascii: est(a))return a;a=(a=a.match(/\w+|\W+/g))!=null?a:[];var b,c=Object.create(null);for(b=0;b<a.length;b++)c[a[b]]=(c[a[b]]||0)+1;var d=Object.keys(c);d.sort(function(a,b){return parseInt(c[b],10)-parseInt(c[a],10)});for(b=0;b<d.length;b++){var e=(b-b%32)/32
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 69 64 65 6e 74 69 66 69 65 72 2c 6c 69 6e 65 3a 59 28 61 2e 6c 69 6e 65 29 2c 73 63 72 69 70 74 3a 61 2e 73 63 72 69 70 74 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 29 7b 61 3d 53 74 72 69 6e 67 28 61 29 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 55 3f 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 55 2d 33 29 2b 22 2e 2e 2e 22 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 76 61 72 20 63 3b 63 3d 7b 61 70 70 49 64 3a 59 28 62 2e 61 70 70 49 64 29 2c 63 61 76 61 6c 72 79 5f 6c 69 64 3a 62 2e 63 61 76 61 6c 72 79 5f 6c 69 64 2c 61 63 63 65 73 73 5f 74 6f 6b 65 6e 3a 6e 2e 61 63 63 65 73 73 5f 74 6f 6b 65 6e 2c 61 6e 63 65 73 74 6f 72 5f 68 61 73 68 3a 61 2e 68 61 73 68 2c 62 75 6e 64 6c 65 5f 76 61 72 69 61 6e 74 3a 28 63 3d 62 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: identifier,line:Y(a.line),script:a.script}})}function ua(a){a=String(a);return a.length>U?a.substring(0,U-3)+"...":a}function va(a,b){var c;c={appId:Y(b.appId),cavalry_lid:b.cavalry_lid,access_token:n.access_token,ancestor_hash:a.hash,bundle_variant:(c=b.


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              138192.168.2.44990589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC724OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "453-642d475f-c743b92;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 05 Apr 2023 10:03:11 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1107
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1107INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 74 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 74 2e 73 75 63 63 65 73 73 3d 74 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 65 2e 72 65 6e 64 65 72 65 72 4e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererN


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              139192.168.2.449909142.250.184.2384431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC583OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_0?le=scs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                              Content-Length: 158787
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Date: Tue, 22 Oct 2024 10:39:17 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 10:39:17 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 10 Oct 2024 20:03:27 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Age: 217367
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC462INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 64 61 2c 65 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 74 61 2c 77 61 3b 64 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var da,ea,ha,na,oa,sa,ta,wa;da=fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ototype)return a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)ret
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 64 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 74 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:da(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ta=typeof Object.a
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 46 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 4e 72 3d 5b 5d 3b 74 68 69 73 2e 68 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 53 64 61 29 2c 72 65 6a 65 63
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(h){this.Fa=0;this.wf=void 0;this.Nr=[];this.hV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Sda),rejec
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 4e 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 4e 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 58 4f 28 74 68 69 73 2e 4e 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 4e 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 69 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 66 61 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .promise=this;h.reason=this.wf;return l(h)};e.prototype.G7=function(){if(this.Nr!=null){for(var h=0;h<this.Nr.length;++h)f.XO(this.Nr[h]);this.Nr=null}};var f=new b;e.prototype.yfa=function(h){var k=this.jF();h.iy(k.resolve,k.reject)};e.prototype.zfa=fun
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ror("First argument to String.prototype."+c+" must not be a regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));f
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 47 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 72 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar h=0,k=function(l){this.Ga=(h+=Math.random()+1).toString();if(l){l=_.ra(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 52 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 52 6b 3d 0a 6b 2e 5a 65 2e 52 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 52 6b 3d 66 28 29 3b 74 68 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: te=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Rk.next=k.Ze.next,k.Ze.next.Rk=k.Ze.Rk,k.Ze.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Rk=f();thi
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              140192.168.2.44990689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC566OUTGET /wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-wrapper.js?ver=4765 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "14ae-66f424d8-c881e17;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 25 Sep 2024 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 5294
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:04 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC5294INData Raw: 77 69 6e 64 6f 77 2e 5f 41 53 4c 5f 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 64 3d 57 50 44 2e 64 6f 6d 3b 77 69 6e 64 6f 77 2e 41 53 4c 2e 69 6e 73 74 61 6e 63 65 73 3d 7b 69 6e 73 74 61 6e 63 65 73 3a 5b 5d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 74 68 69 73 2e 63 6c 65 61 6e 28 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 30 3d 3d 62 29 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 61 29 7b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 73 5b 63 5d 2e 6f 2e 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: window._ASL_load=function(){let d=WPD.dom;window.ASL.instances={instances:[],get:function(b,a){this.clean();if("undefined"===typeof b||0==b)return this.instances;if("undefined"===typeof a){a=[];for(var c=0;c<this.instances.length;c++)this.instances[c].o.i


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              141192.168.2.449908142.250.184.2384431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC592OUTGET /_/scs/abc-static/_/js/k=gapi.lb.en.N4A9eqvTwsI.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo_O6fwbR1aR8YHQkB3I0FTV0L0UIA/cb=gapi.loaded_1?le=scs HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: apis.google.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                                                                                                                                                                                                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                                                                                                                                                                                                                                              Content-Length: 101185
                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                              Server: sffe
                                                                                                                                                                                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                              Date: Tue, 22 Oct 2024 10:39:18 GMT
                                                                                                                                                                                                                                                                                                                                              Expires: Wed, 22 Oct 2025 10:39:18 GMT
                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 10 Oct 2024 20:03:27 GMT
                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                              Age: 217366
                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC462INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 31 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 78 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 31 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 5f 2e 24 62 28 64 29 29 7b 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 7c 7c 30 2c 66 3d 64 2e 6c 65 6e 67 74 68 7c 7c 30 3b 61 2e 6c 65 6e 67 74 68 3d 65 2b 66 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 3b 68 2b 2b 29 61 5b 65 2b 68 5d 3d 64 5b 68 5d 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 64 29 7d 7d 3b 5f 2e 79 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 7c 7c 61 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gapi.loaded_1(function(_){var window=this;_.xh=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.$b(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.yh=function(a,b){b=b||a;for(va
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 21 30 7d 3b 0a 5f 2e 41 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 65 3e 32 35 35 26 26 28 62 5b 63 2b 2b 5d 3d 65 26 32 35 35 2c 65 3e 3e 3d 38 29 3b 62 5b 63 2b 2b 5d 3d 65 7d 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 42 68 2c 43 68 2c 45 68 3b 42 68 3d 7b 7d 3b 43 68 3d 6e 75 6c 6c 3b 5f 2e 44 68 3d 5f 2e 79 64 7c 7c 5f 2e 7a 64 7c 7c 21 5f 2e 77 68 26 26 74 79 70 65 6f 66 20 5f 2e 54 61 2e 61 74 6f 62 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3b 5f 2e 46 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 3d 3d 76 6f 69 64 20 30 26 26 28 62 3d 30 29 3b 45 68 28 29 3b 62 3d 42 68 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !0};_.Ah=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);e>255&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Bh,Ch,Eh;Bh={};Ch=null;_.Dh=_.yd||_.zd||!_.wh&&typeof _.Ta.atob=="function";_.Fh=function(a,b){b===void 0&&(b=0);Eh();b=Bh[
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 72 65 6d 6f 76 65 28 22 54 45 53 54 43 4f 4f 4b 49 45 53 45 4e 41 42 4c 45 44 22 29 3b 72 65 74 75 72 6e 21 30 7d 3b 0a 5f 2e 67 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 21 31 3b 69 66 28 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 76 61 72 20 65 3d 63 2e 77 72 61 3b 64 3d 63 2e 73 65 63 75 72 65 7c 7c 21 31 3b 76 61 72 20 66 3d 63 2e 64 6f 6d 61 69 6e 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 68 3d 63 2e 70 61 74 68 7c 7c 76 6f 69 64 20 30 3b 76 61 72 20 6b 3d 63 2e 44 49 7d 69 66 28 2f 5b 3b 3d 5c 73 5d 2f 2e 74 65 73 74 28 61 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 60 22 2b 61 29 3b 69 66 28 2f 5b 3b 5c 72 5c 6e 5d 2f 2e 74 65 73 74 28 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 44 60
                                                                                                                                                                                                                                                                                                                                              Data Ascii: remove("TESTCOOKIESENABLED");return!0};_.g.set=function(a,b,c){var d=!1;if(typeof c==="object"){var e=c.wra;d=c.secure||!1;var f=c.domain||void 0;var h=c.path||void 0;var k=c.DI}if(/[;=\s]/.test(a))throw Error("C`"+a);if(/[;\r\n]/.test(b))throw Error("D`
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 68 28 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 64 29 29 2c 63 2e 70 75 73 68 28 65 2e 73 75 62 73 74 72 69 6e 67 28 64 2b 31 29 29 29 3b 72 65 74 75 72 6e 7b 6b 65 79 73 3a 62 2c 76 61 6c 75 65 73 3a 63 7d 7d 3b 0a 5f 2e 62 69 3d 6e 65 77 20 5f 2e 24 68 28 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 6e 75 6c 6c 3a 64 6f 63 75 6d 65 6e 74 29 3b 0a 5f 2e 70 69 3d 7b 7d 3b 5f 2e 71 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 70 69 5b 61 7c 7c 22 74 6f 6b 65 6e 22 5d 7c 7c 6e 75 6c 6c 7d 3b 0a 5f 2e 54 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 74 79 70 65 6f 66 20 61 2e 64 69 73 70 6f 73 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 64 69 73 70 6f 73 65 28 29 7d 3b 5f 2e 55 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: h(e.substring(0,d)),c.push(e.substring(d+1)));return{keys:b,values:c}};_.bi=new _.$h(typeof document=="undefined"?null:document);_.pi={};_.qi=function(a){return _.pi[a||"token"]||null};_.Ti=function(a){a&&typeof a.dispose=="function"&&a.dispose()};_.Ui
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 74 65 72 54 79 70 65 3d 22 22 3b 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 30 3b 74 68 69 73 2e 47 66 3d 6e 75 6c 6c 3b 61 26 26 74 68 69 73 2e 76 64 28 61 2c 62 29 7d 3b 5f 2e 65 62 28 5f 2e 65 6a 2c 5f 2e 64 6a 29 3b 0a 5f 2e 65 6a 2e 70 72 6f 74 6f 74 79 70 65 2e 76 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 74 79 70 65 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 26 26 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3f 61 2e 63 68 61 6e 67 65 64 54 6f 75 63 68 65 73 5b 30 5d 3a 6e 75 6c 6c 3b 74 68 69 73 2e 74 61 72 67 65 74 3d 61 2e 74 61 72 67 65 74 7c 7c 61 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 62 3b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: terType="";this.timeStamp=0;this.Gf=null;a&&this.vd(a,b)};_.eb(_.ej,_.dj);_.ej.prototype.vd=function(a,b){var c=this.type=a.type,d=a.changedTouches&&a.changedTouches.length?a.changedTouches[0]:null;this.target=a.target||a.srcElement;this.currentTarget=b;
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 65 6a 2e 4e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 61 3d 74 68 69 73 2e 47 66 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 3b 5f 2e 66 6a 3d 22 63 6c 6f 73 75 72 65 5f 6c 69 73 74 65 6e 61 62 6c 65 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 36 7c 30 29 3b 5f 2e 67 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 28 21 61 7c 7c 21 61 5b 5f 2e 66 6a 5d 29 7d 3b 76 61 72 20 68 6a 3d 30 3b 76 61 72 20 69 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                                                                                                              Data Ascii: fault=function(){_.ej.N.preventDefault.call(this);var a=this.Gf;a.preventDefault?a.preventDefault():a.returnValue=!1};_.fj="closure_listenable_"+(Math.random()*1E6|0);_.gj=function(a){return!(!a||!a[_.fj])};var hj=0;var ij=function(a,b,c,d,e){this.listene
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 21 3d 3d 76 6f 69 64 20 30 2c 64 3d 63 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 22 22 2c 65 3d 62 21 3d 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 62 6a 28 74 68 69 73 2e 75 65 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 69 66 28 21 28 63 26 26 66 5b 68 5d 2e 74 79 70 65 21 3d 64 7c 7c 65 26 26 66 5b 68 5d 2e 63 61 70 74 75 72 65 21 3d 62 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 7d 3b 76 61 72 20 6c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 66 3d 61 5b 65 5d 3b 69 66 28 21 66 2e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(a,b){var c=a!==void 0,d=c?a.toString():"",e=b!==void 0;return bj(this.ue,function(f){for(var h=0;h<f.length;++h)if(!(c&&f[h].type!=d||e&&f[h].capture!=b))return!0;return!1})};var lj=function(a,b,c,d){for(var e=0;e<a.length;++e){var f=a[e];if(!f.
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 2e 73 72 63 3b 69 66 28 5f 2e 67 6a 28 62 29 29 72 65 74 75 72 6e 20 62 2e 62 4e 28 61 29 3b 76 61 72 20 63 3d 61 2e 74 79 70 65 2c 64 3d 61 2e 70 72 6f 78 79 3b 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 62 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 64 2c 61 2e 63 61 70 74 75 72 65 29 3a 62 2e 64 65 74 61 63 68 45 76 65 6e 74 3f 62 2e 64 65 74 61 63 68 45 76 65 6e 74 28 77 6a 28 63 29 2c 64 29 3a 62 2e 61 64 64 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 26 26 62 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 64 29 3b 70 6a 2d 2d 3b 28 63 3d 5f 2e 75 6a 28 62 29 29 3f 28 5f 2e 6d 6a 28 63 2c 61 29 2c 63 2e 62 78 3d 3d 30 26 26 28 63 2e 73 72 63 3d 6e 75 6c 6c 2c 62 5b 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: .src;if(_.gj(b))return b.bN(a);var c=a.type,d=a.proxy;b.removeEventListener?b.removeEventListener(c,d,a.capture):b.detachEvent?b.detachEvent(wj(c),d):b.addListener&&b.removeListener&&b.removeListener(d);pj--;(c=_.uj(b))?(_.mj(c,a),c.bx==0&&(c.src=null,b[n
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 70 61 74 63 68 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 6f 6f 28 29 3b 69 66 28 63 29 66 6f 72 28 62 3d 5b 5d 3b 63 3b 63 3d 63 2e 6f 6f 28 29 29 62 2e 70 75 73 68 28 63 29 3b 63 3d 74 68 69 73 2e 43 35 3b 76 61 72 20 64 3d 61 2e 74 79 70 65 7c 7c 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 61 3d 6e 65 77 20 5f 2e 64 6a 28 61 2c 63 29 3b 65 6c 73 65 20 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 64 6a 29 61 2e 74 61 72 67 65 74 3d 61 2e 74 61 72 67 65 74 7c 7c 63 3b 65 6c 73 65 7b 76 61 72 20 65 3d 61 3b 61 3d 6e 65 77 20 5f 2e 64 6a 28 64 2c 63 29 3b 5f 2e 45 63 28 61 2c 65 29 7d 65 3d 21 30 3b 69 66 28 62 29 66 6f 72 28 76 61 72 20 66 3d 62 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: patchEvent=function(a){var b,c=this.oo();if(c)for(b=[];c;c=c.oo())b.push(c);c=this.C5;var d=a.type||a;if(typeof a==="string")a=new _.dj(a,c);else if(a instanceof _.dj)a.target=a.target||c;else{var e=a;a=new _.dj(d,c);_.Ec(a,e)}e=!0;if(b)for(var f=b.length
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:04 UTC1378INData Raw: 29 3f 62 28 5b 22 45 64 67 22 5d 29 3a 5f 2e 50 63 28 22 53 69 6c 6b 22 29 3f 62 28 5b 22 53 69 6c 6b 22 5d 29 3a 5f 2e 59 63 28 29 3f 62 28 5b 22 43 68 72 6f 6d 65 22 2c 22 43 72 69 4f 53 22 2c 22 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 22 5d 29 3a 28 61 3d 61 5b 32 5d 29 26 26 61 5b 31 5d 7c 7c 22 22 7d 3b 5f 2e 66 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 71 64 28 65 72 28 29 2c 61 29 3e 3d 30 7d 3b 5f 2e 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 66 63 26 26 5f 2e 4d 63 3f 5f 2e 4d 63 2e 6d 6f 62 69 6c 65 3a 21 5f 2e 67 72 28 29 26 26 28 5f 2e 50 63 28 22 69 50 6f 64 22 29 7c 7c 5f 2e 50 63 28 22 69 50 68 6f 6e 65 22 29 7c 7c 5f 2e 50 63 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 5f 2e 50 63 28 22 49
                                                                                                                                                                                                                                                                                                                                              Data Ascii: )?b(["Edg"]):_.Pc("Silk")?b(["Silk"]):_.Yc()?b(["Chrome","CriOS","HeadlessChrome"]):(a=a[2])&&a[1]||""};_.fr=function(a){return _.qd(er(),a)>=0};_.hr=function(){return _.fc&&_.Mc?_.Mc.mobile:!_.gr()&&(_.Pc("iPod")||_.Pc("iPhone")||_.Pc("Android")||_.Pc("I


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              142192.168.2.44991089.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC725OUTGET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "1940-5ff83491-c743b90;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Fri, 08 Jan 2021 10:31:45 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 6464
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC6464INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              143192.168.2.44991289.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC755OUTGET /wp-content/uploads/Header05.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "923d-5a2956f0-c701034;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:57:52 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 37437
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: ba 80 7e 15 ca dc 7c 49 f0 85 b6 9b 26 a3 2f 88 2c fe c7 15 c3 5b 19 51 8b 06 91 42 92 ab 8f bd 80 c0 e5 72 39 ad ed 33 55 b1 d6 74 f8 2f f4 bb 98 ee ad 67 5d d1 cb 1b 64 30 cd 0d 30 52 4f 62 f1 45 61 86 00 8a 67 d9 a1 ff 00 9e 6b 52 d1 48 a2 31 04 60 70 82 85 86 34 39 54 00 d4 94 50 03 59 55 87 cc 01 1e f4 d1 04 63 a2 0a 92 8a 00 62 c4 88 72 aa 01 f6 a4 68 63 73 96 40 4d 49 45 00 22 a8 51 85 18 14 11 91 cf 34 b4 50 03 76 85 1f 28 ef 4e a4 3f d6 96 80 0a f9 9f f6 99 9e 43 e2 dd 1a dc b1 f2 d6 cd a4 0b db 71 72 33 fa 57 d3 15 f3 17 ed 33 ff 00 23 be 93 ff 00 5e 07 ff 00 46 35 65 57 e1 3b 70 3f c7 47 8e 25 5a 8c 55 54 38 c6 6a d4 66 bc d9 9f 6d 87 b1 64 52 d3 73 46 ea c0 f5 ae ac 3a 8a 6e ea 37 51 a8 5d 0e a2 9b ba 8d d4 6a 1c c8 75 14 dd d4 6e a3 50 e6 43
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~|I&/,[QBr93Ut/g]d00RObEagkRH1`p49TPYUcbrhcs@MIE"Q4Pv(N?Cqr3W3#^F5eW;p?G%ZUT8jfmdRsF:n7Q]junPC
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC4669INData Raw: 64 4d db db ee f0 3a 1f 6e b5 ac 6a 73 5f 42 e3 3b 8c b4 f1 b6 97 79 a8 5b da aa 5c c4 d7 78 f2 1e 48 f0 b2 64 64 77 ca e4 0e 33 8a d4 d6 b5 dd 3f c3 f6 26 ef 53 b8 58 62 dc 14 67 ab 12 70 00 fc 4d 79 4f 85 f5 cd 5b c3 be 22 d3 7c 3b e3 6b 15 b8 db b6 de c7 50 03 f7 8b cf c8 1b b3 8c 80 03 0f c4 73 57 be 25 c8 ba f5 e5 c5 91 86 69 60 d3 a1 32 33 46 81 80 90 f0 3a 91 ce 37 1f c1 6a 39 da 8b be e4 f3 b4 b5 dc ef 75 9f 15 e9 da 25 d4 36 d7 26 57 9a 55 69 02 42 9b b6 a8 19 dc de 82 b3 ed 3e 22 68 f7 91 db cd 12 5d 08 27 76 41 21 88 6d 52 ad b4 ee e7 8f 9b 8a c3 f0 d6 ad 1e bf f0 8a e2 ea e1 55 af ed 6c a4 b3 ba 76 00 b6 e4 5e e4 7a 8d a7 f1 a6 fc 34 b7 8a 4f 84 ed 24 91 ab 3c 6d 78 51 88 e5 7e 77 a3 9a 4d ab 3d c2 f2 6d 59 9b 6d f1 27 44 1a 2c da a8 fb 4b 5b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: dM:njs_B;y[\xHddw3?&SXbgpMyO["|;kPsW%i`23F:7j9u%6&WUiB>"h]'vA!mRUlv^z4O$<mxQ~wM=mYm'D,K[


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              144192.168.2.44991189.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC755OUTGET /wp-content/uploads/Header06.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "c8fa-5a2956e3-c700b80;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:57:39 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 51450
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 78 00 78 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 fa 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxC'!%"."%()+,+ /3/*2'*+*C*************************************************** "}!1AQa"q2
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: d6 0f fd 1f 1d 00 69 7c 37 ff 00 91 71 3f dd 15 d8 d7 1d f0 df fe 45 c4 ff 00 74 57 63 40 05 23 7d d3 f4 a5 a2 80 3c c3 c5 de 2d f1 36 91 7c d1 e9 7a 7d 8c c9 d9 a5 8a 42 7f 47 15 cc 7f c2 c9 f1 d7 fd 01 f4 9f fc 07 9b ff 00 8e 57 b6 4d a7 5a dc 1c cd 12 b1 f7 15 17 f6 26 9f ff 00 3e cb 40 1e 31 ff 00 0b 27 c7 5f f4 07 d2 7f f0 1e 6f fe 39 47 fc 2c 9f 1d 7f d0 1f 49 ff 00 c0 79 bf f8 e5 7b 3f f6 26 9f ff 00 3e cb 47 f6 26 9f ff 00 3e cb 40 1e 31 ff 00 0b 27 c7 5f f4 07 d2 7f f0 1e 6f fe 39 47 fc 2c 9f 1d 7f d0 1f 49 ff 00 c0 79 bf f8 e5 7b 3f f6 26 9f ff 00 3e cb 59 5a 65 cf 86 b5 9b ed 46 cf 4b 68 ae 2e 34 c9 7c 9b b8 c2 30 f2 9f 9e 0e 47 3d 0f 4c d0 07 96 ff 00 c2 c9 f1 d7 fd 01 f4 9f fc 07 9b ff 00 8e 51 ff 00 0b 23 c7 5f f4 07 d2 7f f0 1e 6f fe 39 5e
                                                                                                                                                                                                                                                                                                                                              Data Ascii: i|7q?EtWc@#}<-6|z}BGWMZ&>@1'_o9G,Iy{?&>G&>@1'_o9G,Iy{?&>YZeFKh.4|0G=LQ#_o9^
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 93 5d 07 5d ad be 56 3b c9 c1 23 af 1d b1 51 f8 df c4 17 be 1d d2 6c a5 d2 a0 b7 9e e6 f7 51 b7 b0 41 72 cc 11 4c af b0 31 2b cf 04 8a ce b7 f1 76 b1 a5 78 9f 4f d1 3c 65 a6 d9 db ff 00 6a 97 4b 1b fd 3e e1 a4 89 e4 51 b8 c6 ea ea 19 09 1d 0f 20 f4 a0 35 b1 d5 ff 00 67 5b ff 00 65 ff 00 67 79 47 ec 9e 4f d9 fc bd c7 fd 5e dd b8 ce 73 d3 be 73 55 ff 00 e1 1f d3 7f e1 18 ff 00 84 77 ec c7 fb 2b ec 7f 61 fb 3f 98 df ea 36 6c d9 bb 3b be ef 19 ce 7d eb 87 b7 f1 17 fc 23 1f 0d fc 57 ae e9 f6 48 64 b0 d5 af db ca 92 69 1d 64 64 b8 29 92 58 92 32 06 70 38 1d 85 6b 4e d7 1f f0 b3 f5 54 d2 a0 80 ea 49 a1 5b bc 52 dc cd 20 8c ee 9e 51 b5 94 12 00 f9 33 90 33 cd 01 63 7b 4d f0 de 95 a4 ea 33 df d8 5a 88 ae ae 21 8a de 49 4c 8c e4 c7 10 da 8a 37 13 80 07 a6 32 79 39
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]]V;#QlQArL1+vxO<ejK>Q 5g[egyGO^ssUw+a?6l;}#WHdidd)X2p8kNTI[R Q33c{M3Z!IL72y9
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC2298INData Raw: dd b5 05 69 47 40 6d 06 25 23 f1 20 2f e3 4d 45 38 89 bb 33 d2 3e 17 fc 41 f1 0d ed f6 b1 6b e3 3b e1 3c f1 b5 bb c3 1f 93 1c 7e 48 92 3d e5 7e 55 19 c6 40 c9 cf 4a f6 28 a5 13 42 ae bd 18 57 ce b6 ac 64 f8 b7 ae 48 bb 80 99 2d a5 3c 70 70 9b 6b d6 bc 53 e2 a5 f0 8f c3 2b dd 67 20 cd 0c 3b 2d d7 19 2f 33 7c a8 00 ef f3 10 7e 80 d4 c9 6b a0 d6 c7 0f af fc 4b f1 05 87 c4 29 35 0b 5b c5 ff 00 84 42 c3 53 4d 26 e2 dc 42 84 cb 26 c3 e6 4b bc 8d c0 23 b2 8c 03 ce df ad 77 5e 27 f8 81 69 e1 ef 07 4b ac ac 5f 6a 9d 9d 60 b5 b5 53 83 3c ce 70 a9 9e de a7 d8 1a f1 79 fc 3f e2 38 fc 19 1f 86 ae bf b2 4a 79 45 a5 60 64 32 19 18 ef 66 62 78 2d b8 fe 95 9b 79 ae 5d 6a 1f 0f b4 2d 45 83 4b 36 83 aa c5 3d dc 3d 72 63 24 12 7d f9 07 f1 ab e5 4e d6 15 ce cb 5e d2 7c 51 a8
                                                                                                                                                                                                                                                                                                                                              Data Ascii: iG@m%# /ME83>Ak;<~H=~U@J(BWdH-<ppkS+g ;-/3|~kK)5[BSM&B&K#w^'iK_j`S<py?8JyE`d2fbx-y]j-EK6==rc$}N^|Q


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              145192.168.2.44991389.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC571OUTGET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.hoverIntent.minified.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "64e-532f375a-c7036b5;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 23 Mar 2014 19:34:50 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1614
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC1614INData Raw: 2f 2a 2a 0d 0a 2a 20 68 6f 76 65 72 49 6e 74 65 6e 74 20 72 35 20 2f 2f 20 32 30 30 37 2e 30 33 2e 32 37 20 2f 2f 20 6a 51 75 65 72 79 20 31 2e 31 2e 32 2b 0d 0a 2a 20 3c 68 74 74 70 3a 2f 2f 63 68 65 72 6e 65 2e 6e 65 74 2f 62 72 69 61 6e 2f 72 65 73 6f 75 72 63 65 73 2f 6a 71 75 65 72 79 2e 68 6f 76 65 72 49 6e 74 65 6e 74 2e 68 74 6d 6c 3e 0d 0a 2a 20 0d 0a 2a 20 40 70 61 72 61 6d 20 20 66 20 20 6f 6e 4d 6f 75 73 65 4f 76 65 72 20 66 75 6e 63 74 69 6f 6e 20 7c 7c 20 41 6e 20 6f 62 6a 65 63 74 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 0d 0a 2a 20 40 70 61 72 61 6d 20 20 67 20 20 6f 6e 4d 6f 75 73 65 4f 75 74 20 66 75 6e 63 74 69 6f 6e 20 20 7c 7c 20 4e 6f 74 68 69 6e 67 20 28 75 73 65 20 63 6f 6e 66 69 67 75 72 61
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /*** hoverIntent r5 // 2007.03.27 // jQuery 1.1.2+* <http://cherne.net/brian/resources/jquery.hoverIntent.html>* * @param f onMouseOver function || An object with configuration options* @param g onMouseOut function || Nothing (use configura


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              146192.168.2.44991489.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC755OUTGET /wp-content/uploads/Header07.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                              Referer: https://www.ekitaprojesi.com/
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC503INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              cache-control: public, max-age=604800
                                                                                                                                                                                                                                                                                                                                              expires: Thu, 31 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              etag: "16183-5a2956d8-c701f66;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Thu, 07 Dec 2017 14:57:28 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: image/jpeg
                                                                                                                                                                                                                                                                                                                                              content-length: 90499
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 78 00 78 00 00 ff e1 0a 4b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 12 4f 80 00 00 27 10 00 12 4f 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 33 20 57 69 6e 64 6f 77 73 00 32 30 31 37 3a 31 32 3a 30 37 20 31 37 3a 35 35 3a 30 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 03 20 a0 03 00 04 00 00 00 01 00 00 00 fa 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00
                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFxxKExifMM*bj(1r2iO'O'Adobe Photoshop CS3 Windows2017:12:07 17:55:08
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: cd ab b7 fa e7 67 66 3e 0c fc 2e df dd bf b7 76 6e d3 af de 5b 7f b9 3b 93 76 ef cc af d8 7d e7 5e f4 5b 61 b1 3b 48 e6 42 a8 52 77 36 fb cc 0c 91 37 24 9d b2 7f d8 a0 dd 2e 4b e2 9f ea 1f 97 cf a0 39 92 79 76 2b ed fc 47 de c5 7d 06 7c 40 ad 8a 01 9c 1a e9 f5 e8 35 fe 44 fd cd b0 76 87 67 7c cb f8 53 b1 fb 1f 6f 76 57 5f 6c 1e ce ce 76 af c7 7d db 84 ca 1c 85 0e 6f a9 b7 6e 5a 4d 30 82 08 1a b6 cb 4f 4b fc 50 83 cb 57 7b b6 d9 78 51 4c 44 f6 02 48 fb 4d 2a 78 79 d0 75 38 fb c3 0b f3 07 28 72 1f 3c a4 23 c7 8e 29 11 ce 2b 49 0a 05 a9 ed c2 b0 7e 08 7e 22 71 41 54 e7 f3 27 ec ed 8b d2 9f ce af e1 d7 66 f6 5c 39 8a ed 9f b6 7e 30 ee 1a cc 9e 33 6e 6d 0c be fe cf 56 7f bf e7 2b 6d 3b 5b 0c 0b 3a dc 5b 55 bf d8 7b 7e 43 e2 78 78 e0 3f ca 7c ba 0c 6c b6 02 fb
                                                                                                                                                                                                                                                                                                                                              Data Ascii: gf>.vn[;v}^[a;HBRw67$.K9yv+G}|@5Dvg|SovW_lv}onZM0OKPW{xQLDHM*xyu8(r<#)+I~~"qAT'f\9~03nmV+m;[:[U{~Cxx?|l
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: e2 70 d1 8d 5f c1 12 4c e6 59 f2 1f 60 6c 57 ef 2e 3e b7 f6 29 82 dc 0e 27 1f ec 74 17 dc 6e 0b 51 98 67 48 fc ff 00 e2 fa ad 9f e6 9d f1 7b b5 bb 5f b1 3e 32 f7 87 c6 4c af 5b e6 be 45 7c 68 ff 00 48 db 8b 03 d0 5d a3 56 99 0d bf db dd 7b bb 1b 65 45 bb b5 e2 55 c6 e0 d5 b7 f3 58 7a 12 2b d5 34 a9 ab 20 9f a0 f6 92 fe 1f 22 d5 a7 fb 07 fc 3d 08 79 63 7c db ee e2 96 2d f9 00 8d b3 8d 54 a8 a0 1f d9 81 c4 50 00 00 02 99 e2 3a af 1e ca f9 b5 84 ee 7d c1 d2 bd 65 fc cc 7e 18 f6 9f c3 1e cc d9 fd c9 d7 bb 87 a9 be 50 6c bf 16 ec eb ed a3 da b8 ac c2 ff 00 06 39 8c c2 c4 bb 8b 09 83 dc 2a bf c3 b2 bf c4 be b7 e7 f0 41 74 30 92 e7 14 ff 00 51 f9 f4 7d b6 f2 b5 dd fc ce fc a5 21 71 9e 3a 06 3f e6 e9 5e 03 86 33 e6 7c c1 a0 f9 a5 15 1d 57 f3 c1 fe 5a 14 f3 45 05
                                                                                                                                                                                                                                                                                                                                              Data Ascii: p_LY`lW.>)'tnQgH{_>2L[E|hH]V{eEUXz+4 "=yc|-TP:}e~Pl9*At0Q}!q:?^3|WZE
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 0e f2 fe 62 dd 6b f3 47 e2 cf c5 ad 89 f2 3b 68 60 6b be 46 f5 86 e3 dc 39 5a b3 d4 bb 03 3d fd d1 de 5b 3a 3c 2e 23 30 71 19 6c ce 0a ed 81 dc 79 c6 39 0e 71 5f d7 8f 76 17 24 50 03 c7 fc ff 00 67 42 0e 5f da 20 ba d9 ee ae 65 19 8c 9a 9c e7 04 f9 30 ae 0d 32 3d 7a 9e fd b7 fc cd 7a b7 70 cf d8 53 7c 97 eb 1f 96 bd 67 d0 1d dd b7 3a f7 e5 97 52 ed 1e 9e da f8 0e cf c3 6d ec b6 2b 0a d9 7c ae 1b 2b 84 c1 ed 75 be db c1 6e ea 3d c4 7f d5 2d 11 06 e2 e3 de 85 cd 33 4f f5 7e ce 89 76 0d b9 6e b7 69 ad 98 e7 34 fc 81 f9 8f d9 e6 2b e5 5e ba f9 89 f2 1b e7 1e 03 f9 84 74 9f c5 9f 8f ff 00 23 70 7b 3f 65 7c 90 eb 2d c5 d9 7b 4a af 3b d4 7b 0f 70 64 b6 33 e1 eb f0 98 b3 8a 5c be 67 02 c2 5d be 56 73 90 d3 90 c5 b6 50 1b a8 af e2 c1 c6 b9 65 a0 07 b5 85 47 ed fb
                                                                                                                                                                                                                                                                                                                                              Data Ascii: bkG;h`kF9Z=[:<.#0qly9q_v$PgB_ e02=zzpS|g:Rm+|+un=-3O~vni4+^t#p{?e|-{J;{pd3\g]VsPeG
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 5e f4 e9 cf a0 fe 69 7c 7c f9 37 80 ed 8d cb d6 fb 9f 22 31 5d 17 d8 fb 9f ac bb 5e 9f 76 e0 72 bb 4b 21 b1 b7 86 cf c4 e2 33 19 88 b2 f8 dc cc 71 94 c2 ae 0b 32 18 64 75 7f 0d 20 13 73 62 7d aa 97 97 a4 81 80 78 c0 27 87 76 0f af 9f 11 e9 c4 8a 91 c0 f5 ba 74 e1 f1 ef e5 87 50 fc 8a e9 2c 8f c8 3e bf ca 66 63 e9 9a 1a ad e9 4b 4b bd f7 6e 0d f6 86 3f 31 8d eb 6c 96 5f 07 bc 37 4e 27 17 9a 1f c7 a3 c2 6d fc fe 1e b2 80 9a f5 41 7a 33 61 70 49 4a f6 82 22 15 86 7a d5 3a 4a d0 fc dc e8 2c ff 00 c4 6a ef 9b 9b 6b 70 ee 0c e7 41 e1 b6 86 f0 df 39 5c ee 27 69 e5 64 cf e2 76 fe ce ca e5 b0 db c9 f2 db 40 f8 b3 e1 f6 d6 63 0d 58 32 b4 0b fe e4 d5 a8 c9 2a 6c 47 b6 06 c8 d1 10 0e 1b cb fc 3f c5 fc f8 71 1c 47 5e cf 46 8b 64 ee 68 b7 be cf db 7b be 93 1d 96 c2 51
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ^i||7"1]^vrK!3q2du sb}x'vtP,>fcKKn?1l_7N'mAz3apIJ"z:J,jkpA9\'idv@cX2*lG?qG^Fdh{Q
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC8579INData Raw: 1c 3f 89 62 f2 d7 ff 00 a6 13 ee 93 cc 12 d6 1a 0c d3 fc 24 1f b7 34 ae 2b f6 9e 3d 6f d7 a4 bf 6d ef 1d 85 98 ee bf e5 81 5b f0 32 a7 a7 68 28 8f 62 fc f6 a3 e9 c8 37 9b 66 a8 fa 7b 78 64 47 58 ef 83 bb 97 67 45 83 cd 1c d2 6c 5d cd be 9a b0 62 f2 78 b1 94 c6 62 90 8f b0 a0 ad 0a b4 5e d4 59 e8 d2 e1 c9 a5 01 24 57 d4 1a 60 52 9e a4 79 71 a0 cf 4f 0f 97 40 96 d6 5e 93 ec ee 8a f9 3b df dd e3 f2 43 35 f1 63 e4 d7 77 fc bc f8 d3 88 f9 03 4f 86 da 1b 67 05 b7 7e 13 fc a8 e8 7c ae c9 d9 dd 41 b0 77 97 5d 67 33 fb a7 6e 6f 8d 90 73 f8 8a 1f e2 bb cf 29 93 fe 15 d8 38 8c d6 2f 20 0d 0e 3b ec 45 12 d7 0e a1 55 07 60 06 95 24 d4 63 24 fa 92 45 05 30 03 50 d3 1d 78 f0 3d 0d 13 6e 3e c1 db bd df f2 2b 6e fc 86 c0 7c 71 ec ce d3 de ff 00 cb 87 b9 72 bf ec d9 7c 68
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?b$4+=om[2h(b7f{xdGXgEl]bxb^Y$W`RyqO@^;C5cwOg~|Aw]g3nos)8/ ;EU`$c$E0Px=n>+n|qr|h


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              147192.168.2.44991589.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC569OUTGET /wp-content/plugins/slideshow-jquery-image-gallery/js/min/all.frontend.min.js?ver=2.3.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "6308-560f7b93-c72001d;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sat, 03 Oct 2015 06:54:11 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 25352
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 6e 59 6f 75 54 75 62 65 49 66 72 61 6d 65 41 50 49 52 65 61 64 79 28 29 7b 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 73 63 72 69 70 74 2e 79 6f 75 54 75 62 65 41 50 49 52 65 61 64 79 3d 21 30 7d 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 62 61 63 6b 65 6e 64 5f 73 63 72 69 70 74 5f 73 63 72 69 70 74 73 6c 6f 61 64 65 64 46 6c 61 67 3d 21 31 2c 73 6c 69 64 65 73 68 6f 77 5f 6a 71 75 65 72 79 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 73 63 72 69 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6a 51 75 65 72 79 2c 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 73 6c 69 64 65 73 68 6f 77 49 6e 73 74 61 6e 63 65 73 3d 7b
                                                                                                                                                                                                                                                                                                                                              Data Ascii: function onYouTubeIframeAPIReady(){slideshow_jquery_image_gallery_script.youTubeAPIReady=!0}slideshow_jquery_image_gallery_backend_script_scriptsloadedFlag=!1,slideshow_jquery_image_gallery_script=function(){var e=jQuery,i={};return i.slideshowInstances={
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC8968INData Raw: 2c 74 28 72 5b 72 2e 6c 65 6e 67 74 68 2d 31 5d 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 30 29 2c 74 2e 65 61 63 68 28 72 2c 74 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 68 2c 73 29 7b 76 61 72 20 61 3d 74 28 73 29 2c 6f 3d 61 2e 6f 75 74 65 72 57 69 64 74 68 28 21 30 29 2d 61 2e 77 69 64 74 68 28 29 2c 67 3d 61 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2d 61 2e 68 65 69 67 68 74 28 29 3b 69 66 28 68 3d 3d 72 2e 6c 65 6e 67 74 68 2d 31 3f 61 2e 77 69 64 74 68 28 6e 2d 6f 2b 6c 29 3a 61 2e 77 69 64 74 68 28 6e 2d 6f 29 2c 61 2e 68 65 69 67 68 74 28 64 2d 67 29 2c 61 2e 68 61 73 43 6c 61 73 73 28 22 73 6c 69 64 65 73 68 6f 77 5f 73 6c 69 64 65 5f 74 65 78 74 22 29 29 7b 76 61 72 20 75 3d 61 2e 66 69 6e 64 28 22 2e 73 6c 69
                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,t(r[r.length-1]).css("margin-right",0),t.each(r,t.proxy(function(h,s){var a=t(s),o=a.outerWidth(!0)-a.width(),g=a.outerHeight(!0)-a.height();if(h==r.length-1?a.width(n-o+l):a.width(n-o),a.height(d-g),a.hasClass("slideshow_slide_text")){var u=a.find(".sli


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              148192.168.2.44991689.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC573OUTGET /wp-content/plugins/jquery-vertical-mega-menu/js/jquery.dcverticalmegamenu.1.3.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "18f2-532f375a-c7036b4;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Sun, 23 Mar 2014 19:34:50 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 6386
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC6386INData Raw: 2f 2a 0d 0a 20 2a 20 44 43 20 56 65 72 74 69 63 61 6c 20 4d 65 67 61 20 4d 65 6e 75 20 2d 20 6a 51 75 65 72 79 20 76 65 72 74 69 63 61 6c 20 6d 65 67 61 20 6d 65 6e 75 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 20 44 65 73 69 67 6e 20 43 68 65 6d 69 63 61 6c 0d 0a 20 2a 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 0d 0a 20 2a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* * DC Vertical Mega Menu - jQuery vertical mega menu * Copyright (c) 2011 Design Chemical * * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html * *


                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                              149192.168.2.44991789.163.140.1034431184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC548OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                              Host: www.ekitaprojesi.com
                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                              Cookie: PHPSESSID=cf544b6fb844412582ab1a6cefc5acb5; _ga_62F6KKWKR3=GS1.1.1729810918.1.0.1729810918.0.0.0; _ga=GA1.1.1537330554.1729810919
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                              etag: "4a7-62b2f66c-c743b8c;;;"
                                                                                                                                                                                                                                                                                                                                              last-modified: Wed, 22 Jun 2022 11:01:00 GMT
                                                                                                                                                                                                                                                                                                                                              content-type: text/javascript
                                                                                                                                                                                                                                                                                                                                              content-length: 1191
                                                                                                                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                                              date: Thu, 24 Oct 2024 23:02:05 GMT
                                                                                                                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                                                                                                                              connection: close
                                                                                                                                                                                                                                                                                                                                              2024-10-24 23:02:05 UTC1191INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                              Start time:19:01:39
                                                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                              Start time:19:01:42
                                                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                              Start time:19:01:44
                                                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ekitaprojesi.com/"
                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                                                                              Start time:19:02:41
                                                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1052 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                                                                              Start time:19:02:41
                                                                                                                                                                                                                                                                                                                                              Start date:24/10/2024
                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1016 --field-trial-handle=2012,i,10555776493522130143,11843565398324009361,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                              No disassembly