Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0131.mp4.htm

Overview

General Information

Sample name:0131.mp4.htm
renamed because original name is a hash value
Original sample name:Rasyotek Deerleme ve cret Ynetimi Eitimi-20250212_101710-Toplant Kayd.mp4.htm
Analysis ID:1640657
MD5:d3f75b3b01612556d9c6f4e1f23130ce
SHA1:2d6e3cbe109d22af984a14e2b405d23805773d3c
SHA256:46f1445732eecf591cd1b3fd6e2bf10bcf63440424db7bb64525bbf0b2283b4e
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Detected javascript redirector / loader
HTML Script injector detected
Suspicious Javascript code found in HTML file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware

Classification

  • System is w10x64
  • chrome.exe (PID: 2212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,7413708009899799010,11311835161671939987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\0131.mp4.htm" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0131.mp4.htmHTTP Parser: Low number of body elements: 0
Source: file:///C:/Users/user/Desktop/0131.mp4.htmHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E81cea4d7%2Dbb7d%2D407c%2Daafd%2De0c2897e7f3bHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E9564ba1d%2Df22c%2D4762%2Da493%2D89afc6331190HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E9564ba1d%2Df22c%2D4762%2Da493%2D89afc6331190HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Eed3d537f%2D3bba%2D47c5%2Db478%2Dec91ee29ebb1HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Eed3d537f%2D3bba%2D47c5%2Db478%2Dec91ee29ebb1HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ea26801f5%2D97b7%2D4a36%2D9b0f%2D6ac9c1fd0ff5HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ea26801f5%2D97b7%2D4a36%2D9b0f%2D6ac9c1fd0ff5HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E18a0e0c2%2Dfdc1%2D4503%2Dafd4%2D8bffef56119eHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E18a0e0c2%2Dfdc1%2D4503%2Dafd4%2D8bffef56119eHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E0771a8f2%2D045c%2D46b7%2Da661%2Dd7b7a7397619HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E0771a8f2%2D045c%2D46b7%2Da661%2Dd7b7a7397619HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E4440a0a5%2D8a63%2D4020%2D91a5%2Dae56eb223b21HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E4440a0a5%2D8a63%2D4020%2D91a5%2Dae56eb223b21HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E206956be%2D8775%2D4197%2Da44b%2Df58d5a330f67HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E206956be%2D8775%2D4197%2Da44b%2Df58d5a330f67HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2E206956be%2D8775%2D4197%2Da44b%2Df58d5a330f67HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee0f69ac8%2D067b%2D40ce%2D9af7%2D532c1e68cbb4HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee0f69ac8%2D067b%2D40ce%2D9af7%2D532c1e68cbb4HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee0f69ac8%2D067b%2D40ce%2D9af7%2D532c1e68cbb4HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee0f69ac8%2D067b%2D40ce%2D9af7%2D532c1e68cbb4HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee6fcb942%2Dd238%2D42ed%2Db3a8%2Dbfb00824f2ddHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ee6fcb942%2Dd238%2D42ed%2Db3a8%2Dbfb00824f2ddHTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ecd5f9ab5%2D0f40%2D41af%2D80b3%2D670c7c4620c2HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Ecd5f9ab5%2D0f40%2D41af%2D80b3%2D670c7c4620c2HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Edbfb8196%2Dcdf5%2D4e46%2Db393%2D6ba85acd7496HTTP Parser: New script tag found
Source: file:///C:/Users/user/Desktop/0131.mp4.htm?referrer=StreamWebApp%2EWeb&referrerScenario=AddressBarCopied%2Eview%2Edbfb8196%2Dcdf5%2D4e46%2Db393%2D6ba85acd7496HTTP Parser: New script tag found
Source: 0131.mp4.htmHTTP Parser: location.href
Source: 0131.mp4.htmHTTP Parser: .location
Source: 0131.mp4.htmHTTP Parser: .location
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.154.152:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52541 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52550 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:52225 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 13.107.136.10 13.107.136.10
Source: Joe Sandbox ViewIP Address: 95.101.54.225 95.101.54.225
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=81cea4d7-bb7d-407c-aafd-e0c2897e7f3b&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=9564ba1d-f22c-4762-a493-89afc6331190&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=ed3d537f-3bba-47c5-b478-ec91ee29ebb1&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=a26801f5-97b7-4a36-9b0f-6ac9c1fd0ff5&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=eyJBdWRpb0NvZGVjSW5mbyI6ImFhYyIsIkF1ZGlvRnJhbWVTaXplIjoxMDI0LCJBdWRpb1NhbXBsaW5nUmF0ZSI6MTYwMDAsIkF1ZGlvU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJBdWRpb1N0cmVhbUR1cmF0aW9uMTAwTmFubyI6MTQ0MDAwNjQwMDAwLCJCaXRyYXRlIjo1MzE2MjUsIkNUYWciOiJcImM6e2ZjMzUxNzQwLTlkNzgtNDkxYi05MzIxLWMxNzMyODM5ZGZjYX0sMlwiIiwiQ29udGFpbmVyU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJDb250YWluc0F1ZGlvIjp0cnVlLCJDb250YWluc1ZpZGVvIjp0cnVlLCJDb250ZW50Q2F0ZWdvcnkiOiJ0ZWFtc19tZWV0aW5nIiwiQ3JlYXRpb25Vbml4VGltZXN0YW1wU2Vjb25kcyI6MTczOTM1OTMzOCwiQ3J5cHRvZ3JhcGhpY0RhdGFDcmVhdGVkRGF0ZVVuaXgiOjE3MzkzNTkzMzcsIkNyeXB0b2dyYXBoaWNEYXRhSVYiOiIweDQ1MjI3M0U2NTM3QjhDOEE1REIzMDZCMkVFMzkzRkExIiwiQ3J5cHRvZ3JhcGhpY0RhdGFLaWQiOiIzYjEzNWVlNDgxMy41MTI5MzEuNjgyODEiLCJEdXJhdGlvbjEwME5hbm8iOjE0NDAwMDY0MDAwMCwiRnJhbWVTaXplIjp7ImhlaWdodCI6MTA4MCwid2lkdGgiOjE5MjB9LCJHb3BTaXplIjo2MDAwMDAwMCwiSDI2NExldmVsIjo0MCwiSGFzQkZyYW1lcyI6ZmFsc2UsIkhlYWRlck9mZnNldEluQnl0ZXMiOjI0LCJIZWFkZXJTaXplIjo0MDY2MDA4LCJNZXRhZGF0YVNvdXJjZUluZm9ybWF0aW9uIjp7IkF1ZGlvU3RyZWFtRHVyYXRpb25Tb3VyY2UiOjEsIkF1ZGlvU3RyZWFtUmVhZEJ1ZmZlclNpemVJbkJ5dGVzIjo4MTkyMCwiQ29udGFpbmVyRHVyYXRpb25Tb3VyY2UiOjEsIlZpZGVvQml0cmF0ZVNvdXJjZSI6MSwiVmlkZW9TdHJlYW1EdXJhdGlvblNvdXJjZSI6MSwiVmlkZW9TdHJlYW1SZWFkQnVmZmVyU2l6ZUluQnl0ZXMiOjgxOTIwfSwiUGFja2VkRnJhbWVSYXRlIjp7IkhpZ2giOjI4ODAwMTI1LCJMb3ciOjE4MDAwMDh9LCJQcmVtaXVtVmlkZW9QcmV0cmFuc2NvZGVEYXRhIjpudWxsLCJSZWFsQmFzZUZyYW1lUmF0ZSI6eyJIaWdoIjoxNiwiTG93IjoxfSwiVXBkYXRlYWJsZUF1ZGlvVHJhY2tzIjpbXSwiVmVyc2lvbiI6eyJfQnVpbGQiOi0xLCJfTWFqb3IiOjgsIl9NaW5vciI6MCwiX1JldmlzaW9uIjotMX0sIlZpZGVvQ29kZWNJbmZvIjoiaDI2NCIsIlZpZGVvUHJldHJhbnNjb2RlRGF0YSI6bnVsbCwiVmlkZW9TdGFydFRpbWVJbjEwME5hbm8iOjAsIlZpZGVvU3RyZWFtRHVy
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=18a0e0c2-fdc1-4503-afd4-8bffef56119e&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=0771a8f2-045c-46b7-a661-d7b7a7397619&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=eyJBdWRpb0NvZGVjSW5mbyI6ImFhYyIsIkF1ZGlvRnJhbWVTaXplIjoxMDI0LCJBdWRpb1NhbXBsaW5nUmF0ZSI6MTYwMDAsIkF1ZGlvU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJBdWRpb1N0cmVhbUR1cmF0aW9uMTAwTmFubyI6MTQ0MDAwNjQwMDAwLCJCaXRyYXRlIjo1MzE2MjUsIkNUYWciOiJcImM6e2ZjMzUxNzQwLTlkNzgtNDkxYi05MzIxLWMxNzMyODM5ZGZjYX0sMlwiIiwiQ29udGFpbmVyU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJDb250YWluc0F1ZGlvIjp0cnVlLCJDb250YWluc1ZpZGVvIjp0cnVlLCJDb250ZW50Q2F0ZWdvcnkiOiJ0ZWFtc19tZWV0aW5nIiwiQ3JlYXRpb25Vbml4VGltZXN0YW1wU2Vjb25kcyI6MTczOTM1OTMzOCwiQ3J5cHRvZ3JhcGhpY0RhdGFDcmVhdGVkRGF0ZVVuaXgiOjE3MzkzNTkzMzcsIkNyeXB0b2dyYXBoaWNEYXRhSVYiOiIweDQ1MjI3M0U2NTM3QjhDOEE1REIzMDZCMkVFMzkzRkExIiwiQ3J5cHRvZ3JhcGhpY0RhdGFLaWQiOiIzYjEzNWVlNDgxMy41MTI5MzEuNjgyODEiLCJEdXJhdGlvbjEwME5hbm8iOjE0NDAwMDY0MDAwMCwiRnJhbWVTaXplIjp7ImhlaWdodCI6MTA4MCwid2lkdGgiOjE5MjB9LCJHb3BTaXplIjo2MDAwMDAwMCwiSDI2NExldmVsIjo0MCwiSGFzQkZyYW1lcyI6ZmFsc2UsIkhlYWRlck9mZnNldEluQnl0ZXMiOjI0LCJIZWFkZXJTaXplIjo0MDY2MDA4LCJNZXRhZGF0YVNvdXJjZUluZm9ybWF0aW9uIjp7IkF1ZGlvU3RyZWFtRHVyYXRpb25Tb3VyY2UiOjEsIkF1ZGlvU3RyZWFtUmVhZEJ1ZmZlclNpemVJbkJ5dGVzIjo4MTkyMCwiQ29udGFpbmVyRHVyYXRpb25Tb3VyY2UiOjEsIlZpZGVvQml0cmF0ZVNvdXJjZSI6MSwiVmlkZW9TdHJlYW1EdXJhdGlvblNvdXJjZSI6MSwiVmlkZW9TdHJlYW1SZWFkQnVmZmVyU2l6ZUluQnl0ZXMiOjgxOTIwfSwiUGFja2VkRnJhbWVSYXRlIjp7IkhpZ2giOjI4ODAwMTI1LCJMb3ciOjE4MDAwMDh9LCJQcmVtaXVtVmlkZW9QcmV0cmFuc2NvZGVEYXRhIjpudWxsLCJSZWFsQmFzZUZyYW1lUmF0ZSI6eyJIaWdoIjoxNiwiTG93IjoxfSwiVXBkYXRlYWJsZUF1ZGlvVHJhY2tzIjpbXSwiVmVyc2lvbiI6eyJfQnVpbGQiOi0xLCJfTWFqb3IiOjgsIl9NaW5vciI6MCwiX1JldmlzaW9uIjotMX0sIlZpZGVvQ29kZWNJbmZvIjoiaDI2NCIsIlZpZGVvUHJldHJhbnNjb2RlRGF0YSI6bnVsbCwiVmlkZW9TdGFydFRpbWVJbjEwME5hbm8iOjAsIlZpZGVvU3RyZWFtRHVy
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=4440a0a5-8a63-4020-91a5-ae56eb223b21&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=206956be-8775-4197-a44b-f58d5a330f67&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=eyJBdWRpb0NvZGVjSW5mbyI6ImFhYyIsIkF1ZGlvRnJhbWVTaXplIjoxMDI0LCJBdWRpb1NhbXBsaW5nUmF0ZSI6MTYwMDAsIkF1ZGlvU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJBdWRpb1N0cmVhbUR1cmF0aW9uMTAwTmFubyI6MTQ0MDAwNjQwMDAwLCJCaXRyYXRlIjo1MzE2MjUsIkNUYWciOiJcImM6e2ZjMzUxNzQwLTlkNzgtNDkxYi05MzIxLWMxNzMyODM5ZGZjYX0sMlwiIiwiQ29udGFpbmVyU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJDb250YWluc0F1ZGlvIjp0cnVlLCJDb250YWluc1ZpZGVvIjp0cnVlLCJDb250ZW50Q2F0ZWdvcnkiOiJ0ZWFtc19tZWV0aW5nIiwiQ3JlYXRpb25Vbml4VGltZXN0YW1wU2Vjb25kcyI6MTczOTM1OTMzOCwiQ3J5cHRvZ3JhcGhpY0RhdGFDcmVhdGVkRGF0ZVVuaXgiOjE3MzkzNTkzMzcsIkNyeXB0b2dyYXBoaWNEYXRhSVYiOiIweDQ1MjI3M0U2NTM3QjhDOEE1REIzMDZCMkVFMzkzRkExIiwiQ3J5cHRvZ3JhcGhpY0RhdGFLaWQiOiIzYjEzNWVlNDgxMy41MTI5MzEuNjgyODEiLCJEdXJhdGlvbjEwME5hbm8iOjE0NDAwMDY0MDAwMCwiRnJhbWVTaXplIjp7ImhlaWdodCI6MTA4MCwid2lkdGgiOjE5MjB9LCJHb3BTaXplIjo2MDAwMDAwMCwiSDI2NExldmVsIjo0MCwiSGFzQkZyYW1lcyI6ZmFsc2UsIkhlYWRlck9mZnNldEluQnl0ZXMiOjI0LCJIZWFkZXJTaXplIjo0MDY2MDA4LCJNZXRhZGF0YVNvdXJjZUluZm9ybWF0aW9uIjp7IkF1ZGlvU3RyZWFtRHVyYXRpb25Tb3VyY2UiOjEsIkF1ZGlvU3RyZWFtUmVhZEJ1ZmZlclNpemVJbkJ5dGVzIjo4MTkyMCwiQ29udGFpbmVyRHVyYXRpb25Tb3VyY2UiOjEsIlZpZGVvQml0cmF0ZVNvdXJjZSI6MSwiVmlkZW9TdHJlYW1EdXJhdGlvblNvdXJjZSI6MSwiVmlkZW9TdHJlYW1SZWFkQnVmZmVyU2l6ZUluQnl0ZXMiOjgxOTIwfSwiUGFja2VkRnJhbWVSYXRlIjp7IkhpZ2giOjI4ODAwMTI1LCJMb3ciOjE4MDAwMDh9LCJQcmVtaXVtVmlkZW9QcmV0cmFuc2NvZGVEYXRhIjpudWxsLCJSZWFsQmFzZUZyYW1lUmF0ZSI6eyJIaWdoIjoxNiwiTG93IjoxfSwiVXBkYXRlYWJsZUF1ZGlvVHJhY2tzIjpbXSwiVmVyc2lvbiI6eyJfQnVpbGQiOi0xLCJfTWFqb3IiOjgsIl9NaW5vciI6MCwiX1JldmlzaW9uIjotMX0sIlZpZGVvQ29kZWNJbmZvIjoiaDI2NCIsIlZpZGVvUHJldHJhbnNjb2RlRGF0YSI6bnVsbCwiVmlkZW9TdGFydFRpbWVJbjEwME5hbm8iOjAsIlZpZGVvU3RyZWFtRHVy
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=e0f69ac8-067b-40ce-9af7-532c1e68cbb4&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=e6fcb942-d238-42ed-b3a8-bfb00824f2dd&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=cd5f9ab5-0f40-41af-80b3-670c7c4620c2&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=eyJBdWRpb0NvZGVjSW5mbyI6ImFhYyIsIkF1ZGlvRnJhbWVTaXplIjoxMDI0LCJBdWRpb1NhbXBsaW5nUmF0ZSI6MTYwMDAsIkF1ZGlvU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJBdWRpb1N0cmVhbUR1cmF0aW9uMTAwTmFubyI6MTQ0MDAwNjQwMDAwLCJCaXRyYXRlIjo1MzE2MjUsIkNUYWciOiJcImM6e2ZjMzUxNzQwLTlkNzgtNDkxYi05MzIxLWMxNzMyODM5ZGZjYX0sMlwiIiwiQ29udGFpbmVyU3RhcnRUaW1lSW4xMDBOYW5vIjowLCJDb250YWluc0F1ZGlvIjp0cnVlLCJDb250YWluc1ZpZGVvIjp0cnVlLCJDb250ZW50Q2F0ZWdvcnkiOiJ0ZWFtc19tZWV0aW5nIiwiQ3JlYXRpb25Vbml4VGltZXN0YW1wU2Vjb25kcyI6MTczOTM1OTMzOCwiQ3J5cHRvZ3JhcGhpY0RhdGFDcmVhdGVkRGF0ZVVuaXgiOjE3MzkzNTkzMzcsIkNyeXB0b2dyYXBoaWNEYXRhSVYiOiIweDQ1MjI3M0U2NTM3QjhDOEE1REIzMDZCMkVFMzkzRkExIiwiQ3J5cHRvZ3JhcGhpY0RhdGFLaWQiOiIzYjEzNWVlNDgxMy41MTI5MzEuNjgyODEiLCJEdXJhdGlvbjEwME5hbm8iOjE0NDAwMDY0MDAwMCwiRnJhbWVTaXplIjp7ImhlaWdodCI6MTA4MCwid2lkdGgiOjE5MjB9LCJHb3BTaXplIjo2MDAwMDAwMCwiSDI2NExldmVsIjo0MCwiSGFzQkZyYW1lcyI6ZmFsc2UsIkhlYWRlck9mZnNldEluQnl0ZXMiOjI0LCJIZWFkZXJTaXplIjo0MDY2MDA4LCJNZXRhZGF0YVNvdXJjZUluZm9ybWF0aW9uIjp7IkF1ZGlvU3RyZWFtRHVyYXRpb25Tb3VyY2UiOjEsIkF1ZGlvU3RyZWFtUmVhZEJ1ZmZlclNpemVJbkJ5dGVzIjo4MTkyMCwiQ29udGFpbmVyRHVyYXRpb25Tb3VyY2UiOjEsIlZpZGVvQml0cmF0ZVNvdXJjZSI6MSwiVmlkZW9TdHJlYW1EdXJhdGlvblNvdXJjZSI6MSwiVmlkZW9TdHJlYW1SZWFkQnVmZmVyU2l6ZUluQnl0ZXMiOjgxOTIwfSwiUGFja2VkRnJhbWVSYXRlIjp7IkhpZ2giOjI4ODAwMTI1LCJMb3ciOjE4MDAwMDh9LCJQcmVtaXVtVmlkZW9QcmV0cmFuc2NvZGVEYXRhIjpudWxsLCJSZWFsQmFzZUZyYW1lUmF0ZSI6eyJIaWdoIjoxNiwiTG93IjoxfSwiVXBkYXRlYWJsZUF1ZGlvVHJhY2tzIjpbXSwiVmVyc2lvbiI6eyJfQnVpbGQiOi0xLCJfTWFqb3IiOjgsIl9NaW5vciI6MCwiX1JldmlzaW9uIjotMX0sIlZpZGVvQ29kZWNJbmZvIjoiaDI2NCIsIlZpZGVvUHJldHJhbnNjb2RlRGF0YSI6bnVsbCwiVmlkZW9TdGFydFRpbWVJbjEwME5hbm8iOjAsIlZpZGVvU3RyZWFtRHVy
Source: global trafficHTTP traffic detected: GET /transform/videomanifest?provider=spo&inputFormat=mp4&cs=fFNQTw&correlationId=6db089a1-a015-b000-f5c2-193bf979c002&docid=https%3A%2F%2Frasyotek-my.sharepoint.com%2Fpersonal%2Friza_pak_rasyotek_com_tr%2F_api%2Fv2.0%2Fdrives%2Fb%21E7T_CXzcOUazkARwnHqJ5RYY_T6hokpAo6LNy7tZy-PvrelohUsaQLnC4NgLoo2w%2Fitems%2F01NF7HRSSAC427Y6E5DNEZGIOBOMUDTX6K%3Ftempauth%3Dv1.eyJzaXRlaWQiOiIwOWZmYjQxMy1kYzdjLTQ2MzktYjM5MC0wNDcwOWM3YTg5ZTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvcmFzeW90ZWstbXkuc2hhcmVwb2ludC5jb21AMWI3NjMyNDctNTEyYi00YTAyLTg4YTgtYTA4ZDdiNzU1ZjZkIiwiZXhwIjoiMTc0MTc3OTM0MSJ9.CiMKCXNoYXJpbmdpZBIWQ2d2WjVmRVg5VU96WndNelo2UTJDdwoKCgRzbmlkEgIyORILCNiKlKy4zPA9EAUaCzMxLjE0NS4wLjY2IhRtaWNyb3NvZnQuc2hhcmVwb2ludCosWTRkeFl4UUZEaW1sRVc1Y1pyb2F4SXh6Qi9WL21xbXlqbmtCbGd0UHhqbz0wwQE4AUIQoYmwbRWgALD1whk7-XnAAkoQaGFzaGVkcHJvb2Z0b2tlbmIEdHJ1ZXJhMGguZnxtZW1iZXJzaGlwfHVybiUzYXNwbyUzYWFub24jNGM5NzA0NTJkZjI5NGY5N2Y5NGYxMWJmMmY3NTk4NTA2YTM0YTAwODFlNmIxMDRmNTU1ZmY4ZGU4YTI0NzIxNnoBMMIBYTAjLmZ8bWVtYmVyc2hpcHx1cm4lM2FzcG8lM2Fhbm9uIzRjOTcwNDUyZGYyOTRmOTdmOTRmMTFiZjJmNzU5ODUwNmEzNGEwMDgxZTZiMTA0ZjU1NWZmOGRlOGEyNDcyMTbIAQE.1NoKNUaFYBm2z50tejuLX_NU5yAFJoNFxuJdr1cHUyQ%26version%3DPublished&psi=dbfb8196-cdf5-4e46-b393-6ba85acd7496&enhanceAudio=true&cTag=%22c%3A%7BFC351740-9D78-491B-9321-C1732839DFCA%7D%2C2%22&action=Access&part=index&format=dash&altManifestMetadata=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
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: westeurope1-mediap.svc.ms
Source: global trafficDNS traffic detected: DNS query: rasyotek-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /personal/riza_pak_rasyotek_com_tr/_api/SP.List.GetListDataAsStream?listFullUrl=%27https%3A%2F%2Frasyotek%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Friza%5Fpak%5Frasyotek%5Fcom%5Ftr%2FDocuments%2FKay%C4%B1tlar%2FRasyotek%20%C4%B0%C5%9F%20De%C4%9Ferleme%20ve%20%C3%9Ccret%20Y%C3%B6netimi%20E%C4%9Fitimi%2D20250212%5F101710%2DToplant%C4%B1%20Kayd%C4%B1%2Emp4%27&TryNewExperienceSingle=TRUE HTTP/1.1Host: rasyotek-my.sharepoint.comConnection: keep-aliveContent-Length: 821sec-ch-ua-platform: "Windows"Authorization: BearerCollectSPPerfMetrics: SPSQLQueryCountScenarioType: AUOsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0x-ms-cc: tX-ServiceWorker-Strategy: CacheFirstX-SP-REQUESTRESOURCES: listUrl=https%3A%2F%2Frasyotek%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Friza%5Fpak%5Frasyotek%5Fcom%5Ftr%2FDocuments%2FKay%C4%B1tlar%2FRasyotek%20%C4%B0%C5%9F%20De%C4%9Ferleme%20ve%20%C3%9Ccret%20Y%C3%B6netimi%20E%C4%9Fitimi%2D20250212%5F101710%2DToplant%C4%B1%20Kayd%C4%B1%2Emp4X-ClientService-ClientTag: Streamaccept: application/json;odata=verboseContent-Type: application/json;odata=verboseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:40:44 GMTLast-Modified: Mon, 17 Mar 2025 13:40:44 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,579,24953,24953,81804X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2b688ba1-401c-c000-2774-b1da06e90244request-id: 2b688ba1-401c-c000-2774-b1da06e90244MS-CV: oYtoKxxAAMAndLHaBukCRA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:40:45 GMTLast-Modified: Mon, 17 Mar 2025 13:40:45 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192740,0,0,639,24953,24953,93575X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2b688ba1-5044-b000-f257-23ea6f61bda3request-id: 2b688ba1-5044-b000-f257-23ea6f61bda3MS-CV: oYtoK0RQALDyVyPqb2G9ow.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:40:46 GMTLast-Modified: Mon, 17 Mar 2025 13:40:46 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,593,24953,24953,80719X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2b688ba1-d0ad-b000-f257-20530eb980a0request-id: 2b688ba1-d0ad-b000-f257-20530eb980a0MS-CV: oYtoK63QALDyVyBTDrmAoA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:40:52 GMTLast-Modified: Mon, 17 Mar 2025 13:40:52 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4194580,0,0,516,24850,24850,82334X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2d688ba1-3025-b000-f257-27ceb9b1c6fbrequest-id: 2d688ba1-3025-b000-f257-27ceb9b1c6fbMS-CV: oYtoLSUwALDyVyfOubHG+w.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynam
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:03 GMTLast-Modified: Mon, 17 Mar 2025 13:41:03 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,607,24953,24953,81888X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2f688ba1-50a4-b000-f257-2e055049b89brequest-id: 2f688ba1-50a4-b000-f257-2e055049b89bMS-CV: oYtoL6RQALDyVy4FUEm4mw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:04 GMTLast-Modified: Mon, 17 Mar 2025 13:41:04 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192740,0,0,592,24953,24953,80533X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 2f688ba1-30e7-b000-f257-2f3777d91307request-id: 2f688ba1-30e7-b000-f257-2f3777d91307MS-CV: oYtoL+cwALDyVy83d9kTBw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:05 GMTLast-Modified: Mon, 17 Mar 2025 13:41:05 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,606,24953,24953,81092X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 30688ba1-4035-c000-2774-b1d485123f74request-id: 30688ba1-4035-c000-2774-b1d485123f74MS-CV: oYtoMDVAAMAndLHUhRI/dA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:07 GMTLast-Modified: Mon, 17 Mar 2025 13:41:07 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4194580,0,0,523,24850,24850,81604X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 30688ba1-70d0-b000-f257-2d9c32897de5request-id: 30688ba1-70d0-b000-f257-2d9c32897de5MS-CV: oYtoMNBwALDyVy2cMol95Q.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynam
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:18 GMTLast-Modified: Mon, 17 Mar 2025 13:41:18 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,603,24953,24953,81814X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 33688ba1-6050-b000-f257-222d671dd130request-id: 33688ba1-6050-b000-f257-222d671dd130MS-CV: oYtoM1BgALDyVyItZx3RMA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:19 GMTLast-Modified: Mon, 17 Mar 2025 13:41:19 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192740,0,0,582,24953,24953,81446X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 33688ba1-d08e-b000-f257-2d3f0968d516request-id: 33688ba1-d08e-b000-f257-2d3f0968d516MS-CV: oYtoM47QALDyVy0/CWjVFg.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:20 GMTLast-Modified: Mon, 17 Mar 2025 13:41:20 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,589,24953,24953,81734X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 33688ba1-40e2-b000-f257-2e4746d1d810request-id: 33688ba1-40e2-b000-f257-2e4746d1d810MS-CV: oYtoM+JAALDyVy5HRtHYEA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:22 GMTLast-Modified: Mon, 17 Mar 2025 13:41:22 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4194580,0,0,546,24850,24850,81668X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 34688ba1-4074-b000-f257-2c8f55019481request-id: 34688ba1-4074-b000-f257-2c8f55019481MS-CV: oYtoNHRAALDyVyyPVQGUgQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynam
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:33 GMTLast-Modified: Mon, 17 Mar 2025 13:41:33 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,572,24953,24953,81594X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 37688ba1-6007-b000-f257-2eb440dae870request-id: 37688ba1-6007-b000-f257-2eb440dae870MS-CV: oYtoNwdgALDyVy60QNrocA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:33 GMTLast-Modified: Mon, 17 Mar 2025 13:41:33 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192740,0,0,589,24953,24953,81485X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 37688ba1-6014-b000-f257-2c0f354051c4request-id: 37688ba1-6014-b000-f257-2c0f354051c4MS-CV: oYtoNxRgALDyVywPNUBRxA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:35 GMTLast-Modified: Mon, 17 Mar 2025 13:41:35 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,583,24953,24953,81200X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 37688ba1-a095-c000-2774-b284528d392brequest-id: 37688ba1-a095-c000-2774-b284528d392bMS-CV: oYtoN5WgAMAndLKEUo05Kw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:37 GMTLast-Modified: Mon, 17 Mar 2025 13:41:37 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4194580,0,0,510,24850,24850,82363X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 38688ba1-7024-b000-f257-26daf2009a51request-id: 38688ba1-7024-b000-f257-26daf2009a51MS-CV: oYtoOCRwALDyVyba8gCaUQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynam
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:47 GMTLast-Modified: Mon, 17 Mar 2025 13:41:47 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8388986,0,697,2679558,3196658,3196658,77477X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3a688ba1-5094-b000-f5c2-18c4fbc3252crequest-id: 3a688ba1-5094-b000-f5c2-18c4fbc3252cMS-CV: oYtoOpRQALD1whjE+8MlLA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micr
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: no-storeContent-Length: 8062Content-Type: text/htmlX-Azure-ExternalError: 0x800705b4,DNSTimeoutX-MSEdge-Ref: Ref A: C527EBD6AE43423B87D8651F9D8A203A Ref B: EWR311000104049 Ref C: 2025-03-17T13:41:46ZDate: Mon, 17 Mar 2025 13:41:47 GMTConnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:48 GMTLast-Modified: Mon, 17 Mar 2025 13:41:48 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,0,611,1643125,2789862,2789862,77116X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3a688ba1-f0b5-b000-f257-2c886fe229a3request-id: 3a688ba1-f0b5-b000-f257-2c886fe229a3MS-CV: oYtoOrXwALDyVyyIb+Ipow.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.mic
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:49 GMTLast-Modified: Mon, 17 Mar 2025 13:41:49 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,2,838,5868956,6862040,6862040,76085X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3b688ba1-f000-b000-f257-2bb60cd422fdrequest-id: 3b688ba1-f000-b000-f257-2bb60cd422fdMS-CV: oYtoOwDwALDyVyu2DNQi/Q.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micr
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:41:51 GMTLast-Modified: Mon, 17 Mar 2025 13:41:51 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194099,22,346,793004,2477401,2477401,76866X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3b688ba1-1088-b000-f257-2fc558390d05request-id: 3b688ba1-1088-b000-f257-2fc558390d05MS-CV: oYtoO4gQALDyVy/FWDkNBQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.offi
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:04 GMTLast-Modified: Mon, 17 Mar 2025 13:42:04 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,16776000,0,75,1079003,481642,481642,77448X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3e688ba1-10a0-b000-f257-2d28f38c952arequest-id: 3e688ba1-10a0-b000-f257-2d28f38c952aMS-CV: oYtoPqAQALDyVy0o84yVKg.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.micro
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:05 GMTLast-Modified: Mon, 17 Mar 2025 13:42:05 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,1,1165,1131100,5094187,5094187,77115X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3e688ba1-90dc-b000-f257-2c2cacba69cfrequest-id: 3e688ba1-90dc-b000-f257-2c2cacba69cfMS-CV: oYtoPtyQALDyVywsrLppzw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.mic
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:07 GMTLast-Modified: Mon, 17 Mar 2025 13:42:07 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,0,70,1626806,307329,307329,77871X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3f688ba1-004a-c000-2774-b4d729878e92request-id: 3f688ba1-004a-c000-2774-b4d729878e92MS-CV: oYtoP0oAAMAndLTXKYeOkg.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microso
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:09 GMTLast-Modified: Mon, 17 Mar 2025 13:42:09 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194099,78,76,3827545,1051136,1051136,76403X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 3f688ba1-30b8-b000-f257-281fefce66c9request-id: 3f688ba1-30b8-b000-f257-281fefce66c9MS-CV: oYtoP7gwALDyVygf785myQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.offi
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:18 GMTLast-Modified: Mon, 17 Mar 2025 13:42:18 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,0,528,212036,1988044,1988044,76165X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 42688ba1-7015-c000-2774-b93964f5d70drequest-id: 42688ba1-7015-c000-2774-b93964f5d70dMS-CV: oYtoQhVwAMAndLk5ZPXXDQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micro
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:19 GMTLast-Modified: Mon, 17 Mar 2025 13:42:19 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8389440,0,138,370920,502856,502856,77319X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 42688ba1-103d-b000-f257-260d4ea5067crequest-id: 42688ba1-103d-b000-f257-260d4ea5067cMS-CV: oYtoQj0QALDyVyYNTqUGfA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.micros
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:20 GMTLast-Modified: Mon, 17 Mar 2025 13:42:20 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,0,458,773610,1684973,1684973,76626X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 42688ba1-3081-b000-f257-246268793cc0request-id: 42688ba1-3081-b000-f257-246268793cc0MS-CV: oYtoQoEwALDyVyRiaHk8wA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micro
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:22 GMTLast-Modified: Mon, 17 Mar 2025 13:42:22 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194099,239,77,3545221,1349388,1349388,75965X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 42688ba1-70f3-b000-f257-293db46d13aerequest-id: 42688ba1-70f3-b000-f257-293db46d13aeMS-CV: oYtoQvNwALDyVyk9tG0Trg.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.off
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:34 GMTLast-Modified: Mon, 17 Mar 2025 13:42:34 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 1,4194266,1,1077,2989347,16775936,16775936,77438X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 45688ba1-f0fa-b000-f257-2c96de5c5e9frequest-id: 45688ba1-f0fa-b000-f257-2c96de5c5e9fMS-CV: oYtoRfrwALDyVyyW3lxenw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.m
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:35 GMTLast-Modified: Mon, 17 Mar 2025 13:42:35 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8389440,160,599,10826249,8840055,8840055,76438X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 46688ba1-c02d-b000-f257-263da3d03bdfrequest-id: 46688ba1-c02d-b000-f257-263da3d03bdfMS-CV: oYtoRi3AALDyVyY9o9A73w.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:36 GMTLast-Modified: Mon, 17 Mar 2025 13:42:36 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,0,0,766817,67076,67076,77402X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 46688ba1-5071-b000-f257-201d67909adcrequest-id: 46688ba1-5071-b000-f257-201d67909adcMS-CV: oYtoRnFQALDyVyAdZ5Ca3A.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:38 GMTLast-Modified: Mon, 17 Mar 2025 13:42:38 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8388819,7391,1018,5205171,8409600,8409600,76470X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 46688ba1-70e1-c000-2774-b29ea415d4e0request-id: 46688ba1-70e1-c000-2774-b29ea415d4e0MS-CV: oYtoRuFwAMAndLKepBXU4A.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:49 GMTLast-Modified: Mon, 17 Mar 2025 13:42:49 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,81,302,5086383,1633328,1633328,76581X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 49688ba1-20b0-b000-f257-2b33d346e2b8request-id: 49688ba1-20b0-b000-f257-2b33d346e2b8MS-CV: oYtoSbAgALDyVysz00biuA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.mi
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:52 GMTLast-Modified: Mon, 17 Mar 2025 13:42:52 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194259,1,230,5624556,2061330,2061330,76750X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4a688ba1-204d-b000-f257-2b9d11ee8295request-id: 4a688ba1-204d-b000-f257-2b9d11ee8295MS-CV: oYtoSk0gALDyVyudEe6ClQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micr
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:54 GMTLast-Modified: Mon, 17 Mar 2025 13:42:54 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,0,148,5679976,525568,525568,76066X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4a688ba1-70bf-b000-f257-27d2ca21cf68request-id: 4a688ba1-70bf-b000-f257-27d2ca21cf68MS-CV: oYtoSr9wALDyVyfSyiHPaA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micros
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:42:56 GMTLast-Modified: Mon, 17 Mar 2025 13:42:56 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194099,0,1231,1401897,6960627,6960627,76637X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4b688ba1-f031-b000-f257-2d246aa048barequest-id: 4b688ba1-f031-b000-f257-2d246aa048baMS-CV: oYtoSzHwALDyVy0kaqBIug.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.off
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:13 GMTLast-Modified: Mon, 17 Mar 2025 13:43:13 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,0,874,1379929,2847543,2847543,76537X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4f688ba1-b065-b000-f257-2d92bacbe95arequest-id: 4f688ba1-b065-b000-f257-2d92bacbe95aMS-CV: oYtoT2WwALDyVy2SusvpWg.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5c&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micr
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:13 GMTLast-Modified: Mon, 17 Mar 2025 13:43:13 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8389440,0,0,2543270,525568,525568,77456X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4f688ba1-a08e-b000-f257-2a18d5ad41earequest-id: 4f688ba1-a08e-b000-f257-2a18d5ad41eaMS-CV: oYtoT46gALDyVyoY1a1B6g.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microso
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:14 GMTLast-Modified: Mon, 17 Mar 2025 13:43:14 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8388986,78,1050,3907967,6586234,6586234,77991X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 4f688ba1-40d3-b000-f257-290510fa56d4request-id: 4f688ba1-40d3-b000-f257-290510fa56d4MS-CV: oYtoT9NAALDyVykFEPpW1A.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.mi
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:16 GMTLast-Modified: Mon, 17 Mar 2025 13:43:16 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8388819,0,146,4642059,525568,525568,76644X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 50688ba1-a047-b000-f257-20267b6e2617request-id: 50688ba1-a047-b000-f257-20267b6e2617MS-CV: oYtoUEegALDyVyAme24mFw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:28 GMTLast-Modified: Mon, 17 Mar 2025 13:43:28 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194266,0,510,4520366,3603762,3603762,77511X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 53688ba1-6036-c000-2774-bd9a1cc58a30request-id: 53688ba1-6036-c000-2774-bd9a1cc58a30MS-CV: oYtoUzZgAMAndL2aHMWKMA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.micr
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:29 GMTLast-Modified: Mon, 17 Mar 2025 13:43:29 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194720,0,0,5678089,525568,525568,76906X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 53688ba1-1065-c000-2774-b764b4ff2d3brequest-id: 53688ba1-1065-c000-2774-b764b4ff2d3bMS-CV: oYtoU2UQAMAndLdktP8tOw.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microso
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:30 GMTLast-Modified: Mon, 17 Mar 2025 13:43:30 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,8388986,0,303,775923,679792,679792,76491X-SharePointHealthScore: 1Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 53688ba1-f0a3-b000-f257-2db754363c35request-id: 53688ba1-f0a3-b000-f257-2db754363c35MS-CV: oYtoU6PwALDyVy23VDY8NQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5b&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microso
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:32 GMTLast-Modified: Mon, 17 Mar 2025 13:43:32 GMTVary: OriginP3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"X-NetworkStatistics: 0,4194099,0,0,2561761,440103,440103,76550X-SharePointHealthScore: 0Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 54688ba1-d013-b000-f257-232600905a08request-id: 54688ba1-d013-b000-f257-232600905a08MS-CV: oYtoVBPQALDyVyMmAJBaCA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.c
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:44 GMTLast-Modified: Mon, 17 Mar 2025 13:43:44 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,581,24953,24953,81109X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 56688ba1-e0ee-b000-f257-281be14025a8request-id: 56688ba1-e0ee-b000-f257-281be14025a8MS-CV: oYtoVu7gALDyVygb4UAlqA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 FORBIDDENCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:45 GMTLast-Modified: Mon, 17 Mar 2025 13:43:45 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192740,0,0,587,24953,24953,81591X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fMicrosoft.SharePoint.Portal.SuiteNavData.GetSuiteNavData%3fv%3d2%26Locale%3dtr-TRX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Eri%c5%9fim+engellendi.+Bu+konumdaki+dosyalar%c4%b1+a%c3%a7madan+%c3%b6nce+Web+sitesine+gidip+otomatik+oturum+a%c3%a7ma+se%c3%a7ene%c4%9fini+belirlemelisiniz.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 57688ba1-d032-b000-f257-2b2f0d467498request-id: 57688ba1-d032-b000-f257-2b2f0d467498MS-CV: oYtoVzLQALDyVysvDUZ0mA.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:46 GMTLast-Modified: Mon, 17 Mar 2025 13:43:46 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4192246,0,0,592,24953,24953,80776X-SharePointHealthScore: 2Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetListUsingPath(DecodedUrl%3d%40a1)%2fRenderListDataAsStream%3f%40a1%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%252FKay%25C4%25B1tlar%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 57688ba1-807f-b000-f257-2feb335c7c89request-id: 57688ba1-807f-b000-f257-2feb335c7c89MS-CV: oYtoV3+AALDyVy/rM1x8iQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: private, max-age=0Transfer-Encoding: chunkedContent-Type: application/json;odata=verbose;charset=utf-8Expires: Sun, 02 Mar 2025 14:43:48 GMTLast-Modified: Mon, 17 Mar 2025 13:43:48 GMTVary: OriginServer: Microsoft-IIS/10.0X-NetworkStatistics: 0,4194580,0,0,515,24850,24850,82344X-SharePointHealthScore: 3Access-Control-Allow-Origin: *Access-Control-Max-Age: 2592000Access-Control-Expose-Headers: Accept-Ranges, Content-Disposition, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-ErrorCode, X-Errorsource, X-ErrortypeX-Forms_Based_Auth_Required: https://rasyotek-my.sharepoint.com/_forms/default.aspx?ReturnUrl=/_layouts/15/error.aspx&Source=%2f_vti_bin%2fclient.svc%2fweb%2fGetList(%40listUrl)%2fRenderListDataAsStream%3f%40listUrl%3d%2527%252Fpersonal%252Friza%255Fpak%255Frasyotek%255Fcom%255Ftr%252FDocuments%2527%26View%3dX-Forms_Based_Auth_Return_Url: https://rasyotek-my.sharepoint.com/_layouts/15/error.aspxX-MSDAVEXT_Error: 917656; Access+denied.+Before+opening+files+in+this+location%2c+you+must+first+browse+to+the+web+site+and+select+the+option+to+login+automatically.DATASERVICEVERSION: 3.0X-SubStatusCode: 16X-AspNet-Version: 4.0.30319X-IDCRL_AUTH_PARAMS_V1: IDCRL Type="BPOSIDCRL", EndPoint="/personal/riza_pak_rasyotek_com_tr/_vti_bin/idcrl.svc/", RootDomain="sharepoint.com", Policy="MBI"IsOCDI: 0X-DataBoundary: EUX-1DSCollectorUrl: https://eu-mobile.events.data.microsoft.com/OneCollector/1.0/X-AriaCollectorURL: https://eu-mobile.events.data.microsoft.com/Collector/3.0SPRequestGuid: 58688ba1-0010-b000-f257-2149c2b48321request-id: 58688ba1-0010-b000-f257-2149c2b48321MS-CV: oYtoWBAAALDyVyFJwrSDIQ.0Alt-Svc: h3=":443";ma=86400Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=1b763247-512b-4a02-88a8-a08d7b755f6d&destinationEndpoint=188072&frontEnd=FarmDirect&RemoteIP=8.46.123.0"}]}NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}Strict-Transport-Security: max-age=31536000X-FRAME-OPTIONS: SAMEORIGINContent-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com *.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com m365.cloud.microsoft *.cloud.microsoft *.stream.azure-test.net *.microsoftstream.com *.dynam
Source: chromecache_152.3.dr, chromecache_101.3.dr, chromecache_122.3.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_122.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://1drv.com/
Source: chromecache_140.3.drString found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_140.3.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_122.3.drString found in binary or memory: https://github.com/webpack-contrib/style-loader#insertat)
Source: chromecache_140.3.drString found in binary or memory: https://graph.microsoft-ppe.com/
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://livefilestore.com/
Source: chromecache_140.3.drString found in binary or memory: https://media.cloudapp.net
Source: chromecache_93.3.drString found in binary or memory: https://microsoft.spfx3rdparty.com
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_140.3.drString found in binary or memory: https://northcentralus1-medias.svc.ms
Source: 0131.mp4.htmString found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://portal.office.com/
Source: 0131.mp4.htmString found in binary or memory: https://rasyotek-my.sharepoint.com/personal/riza_pak_rasyotek_com_tr
Source: 0131.mp4.htmString found in binary or memory: https://rasyotek-my.sharepoint.com/personal/riza_pak_rasyotek_com_tr/_layouts/15/download.aspx?Uniqu
Source: chromecache_107.3.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_101.3.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://res-1-sdf.cdn.office.net
Source: 0131.mp4.htm, chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_140.3.drString found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-28.004/
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-28.004/spstreamhomewebpack/88.js
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-28.004/spstreamhomewebpack/97.js
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-28.004/spstreamhomewebpack/spstreamhomewebp
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-02-28.004/spstreamhomewebpack/tr/initial.resx.
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-79c29de1
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-dad62eb8
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-ab227069
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9.js
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016
Source: 0131.mp4.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
Source: 0131.mp4.htmString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2025-02-28.004/
Source: 0131.mp4.htmString found in binary or memory: https://shell.cdn.office.net
Source: 0131.mp4.htmString found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://shellppe.msocdn.com
Source: chromecache_140.3.dr, chromecache_113.3.drString found in binary or memory: https://shellprod.msocdn.com
Source: 0131.mp4.htmString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semili
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
Source: chromecache_111.3.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
Source: chromecache_97.3.drString found in binary or memory: https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48
Source: 0131.mp4.htmString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive
Source: 0131.mp4.htmString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fonedrive
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 52312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 52335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 52541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 52518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 52393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 52427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 52300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 52449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 52336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 52540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 52345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 52291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 52462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 52301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 52292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52514
Source: unknownNetwork traffic detected: HTTP traffic on port 52567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
Source: unknownNetwork traffic detected: HTTP traffic on port 52384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
Source: unknownNetwork traffic detected: HTTP traffic on port 52361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52511
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52405
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52520
Source: unknownNetwork traffic detected: HTTP traffic on port 52453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52410
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52533
Source: unknownNetwork traffic detected: HTTP traffic on port 52257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52549
Source: unknownNetwork traffic detected: HTTP traffic on port 52568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52427
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 52268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
Source: unknownNetwork traffic detected: HTTP traffic on port 52325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52543
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 52579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52509
Source: unknownNetwork traffic detected: HTTP traffic on port 52289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52239
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52236
Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52361
Source: unknownNetwork traffic detected: HTTP traffic on port 52421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52481
Source: unknownNetwork traffic detected: HTTP traffic on port 52501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52489
Source: unknownNetwork traffic detected: HTTP traffic on port 52341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52250
Source: unknownNetwork traffic detected: HTTP traffic on port 52284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52381
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52261
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52394
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52392
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52393
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52558
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52550
Source: unknownNetwork traffic detected: HTTP traffic on port 52236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 52307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52560
Source: unknownNetwork traffic detected: HTTP traffic on port 52285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52449
Source: unknownNetwork traffic detected: HTTP traffic on port 52411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52325
Source: unknownNetwork traffic detected: HTTP traffic on port 52457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52566
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52570
Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52450
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52338
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52454
Source: unknownNetwork traffic detected: HTTP traffic on port 52479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52334
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52335
Source: unknownNetwork traffic detected: HTTP traffic on port 52400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 52396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52229
Source: unknownNetwork traffic detected: HTTP traffic on port 52297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52343
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52348
Source: unknownHTTPS traffic detected: 142.250.185.196:443 -> 192.168.2.4:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.154.152:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.105.23.27:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52347 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52348 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52349 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52392 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52391 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52541 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.136.10:443 -> 192.168.2.4:52550 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2212_99297761Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2212_99297761Jump to behavior
Source: classification engineClassification label: mal52.phis.winHTM@22/111@22/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,7413708009899799010,11311835161671939987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "C:\Users\user\Desktop\0131.mp4.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2520,i,7413708009899799010,11311835161671939987,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2548 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_143.3.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_143.3.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.